Parrot Security OS 5.2 Released

Parrot Security OS 5.2 Released

The latest version of Parrot Security OS is now available. Parrot Security OS 5.2 was made available yesterday. It is the second minor update in the Parrot 5.0 “Electro Ara” series.

Parrot Security OS 5.2 Released

What’s New On Parrot Security OS 5.2?

  • The Linux kernel was updated to version 6.0
  • The HackTheBox edition received minor graphical updates.
  • The Raspberry Pi images received important updates to improve system performance and fix the audio drivers
  • The Calamares installer received several important updates to fix common installation issues.
  • The Linux kernel was updated to version 6.0
  • Several security updates were included to fix important bugs in Firefox, Chromium, sudo, dbus, nginx, libssl, openjdk and xorg.
  • Anonsurf, our popular anonymity tool, now includes better support for TOR bridges.
  • Wireless drivers for several Broadcom and Realtek cards not supported by Debian received a major upgrade to include support for the 6. x Linux kernel, along with Virtualbox and Nvidia drivers
  • Pipewire, the popular pulseaudio alternative, fixed several stability bugs with a new version backported from Debian backports

How To Upgrade To Parrot Security OS 5.2?

Before updating your version, we recommended you take a backup. You can upgrade to the latest version of Parrot Security OS via APT using one of the following commands:

sudo parrot-upgrade

or

sudo apt update && sudo apt full-upgrade
READ More Relevant Stuff:  The Positive Effects of AI Tools and Online Services on Students Successful Essay-Writing Skills

Leave a Reply

Your email address will not be published. Required fields are marked *