10.FingerPrint Locks

Parrot Security announced today the general availability of Parrot Security OS 5.2 as the latest stable version of this Debian-based distribution for ethical hacking and penetration testing.

Parrot Security OS 5.2 is the second minor update in the Parrot 5.0 “Electro Ara” series that follows a long-term support (LTS) release model and it’s based on the Debian GNU/Linux 11 “Bullseye” operating system series. 

The new LTS release model of Parrot 5.0 promises no major changes, but extremely fast security updates for at least two years from the moment of the release (March 2022) to ensure maximum stability and reliability. In addition, the system offers a rolling-release model for all the security tools.

As such, Parrot Security OS 5.2 is here to bump the kernel version from the Linux 5.18 kernel used in the previous version, Parrot Security OS 5.1, to Linux kernel 6.0, which includes wireless drivers for several Broadcom and Realtek cards that aren’t supported by Debian.

The link for this article located at 9 to 5 Linux is no longer available.