If you experience any difficulty in accessing content on our website, please contact us at 1-866-333-8917 or email us at support@chicagovps.net and we will make every effort to assist you.

Samantha Rattner
By
January 25, 2024

Parrot OS 6.0: The New Ethical Hacking Distro Introducing Linux 6.5 and Raspberry Pi 5 Support

ParrotSec announced today the release and general availability of Parrot OS 6.0 as the latest version of this Debian-based security-oriented distribution for ethical hacking and penetration testing.

“Parrot 6 continues our tradition of delivering a sophisticated, yet user-friendly, environment for security professionals, developers, and privacy enthusiasts”

Parrot OS 6.0 is here almost a year after Parrot OS 5.2 and it’s based on the latest Debian GNU/Linux 12 “Bookworm” operating system series. However, the devs decided not to ship Parrot OS 6.0 with Debian Bookworm’s long-term supported Linux 6.1 LTS kernel but with the newer Linux 6.5 kernel series for better hardware support due to backporting DKMS modules for Wi-Fi drivers.

This release also ships with an improved installation experience thanks to the Calamares installer, updated system appearance for a fresh look (yet still using the MATE desktop), PipeWire as the default audio system replacing PulseAudio, GRUB fail-safe boot options for more reliable and safe booting, and VirtualBox backported from Debian Sid for enhanced virtualization support.

As anticipated, all integrated penetration testing tools have received updates, offering the most recent hacking methods and techniques. There’s also a novel containerization feature for unsupported tools, boosting flexibility. Additionally, Parrot OS 6.0 introduces a fresh libc6 library and Python 3.11, enabling the most recent versions of various tools.

This facilitates subsequent Parrot versions to incorporate several tools previously deprecated/dropped or never included due to their integration complexity,” the devs elaborated.

You can download Parrot OS 6.0 presently for fresh installations from the official website in different versions like Security Edition, Home Edition, and Hack The Box Edition. Current Parrot OS users can update to the new version by twice executing the commands mentioned below in a terminal emulator.

sudo apt update && sudo apt full-upgrade

The Raspberry Pi Edition of Parrot OS 6.0 will be available shortly with support for Raspberry Pi 5 so I’ll do some testing and write a review to let you guys know how this distro works on the latest Raspberry Pi computer.

Download Parrot Security 6.0


ChicagoVPS is your gateway to unparalleled hosting solutions. Our state-of-the-art datacenters and powerful network ensures lightning-fast speeds and uninterrupted connectivity for your websites and applications. Whether you’re a startup looking for scalable resources or an enterprise in need of enterprise-grade hosting, our range of plans and customizable solutions guarantee a perfect fit. Trust in ChicagoVPS to deliver excellence, combining unmatched reliability and top-tier support.

For Inquiries or to receive a personalized quote, please reach out to us through our contact form here or email us at sales@chicagovps.net.

Subscribe Email

Top