Parrot Security OS is a distribution of GNU / Linux based on Debian, developed by the Frozenbox network, focusing on penetration testing, digital investigation (Digital Forensics), reverse engineering (Reverse Engineering), hacking, confidentiality code and anonymity. It comes with some impressive and very powerful pentest / hacking tools and tools. For Parrot Security OS, visit the Parrot Security download page.

About Parrot Security OS

Parrot Security OS was first released in 2013. It has been evolving continuously and quickly. Parrot Security OS now offers many different features including some very powerful and modern hacking tools and network security. If you are a penetration tester or cyber security researcher and are looking for alternatives to Kali Linux, you should try Parrot right away.

Learn about Parrot Security OS Picture 1

Some other versions of Parrot

  1. Home - A particularly lightweight version of Parrot, designed for everyday use with all basic programs. You can also use this version to build custom pentest platforms or professional workstations, by taking advantage of all the latest Debian tools and technologies.
  2. Studio - For students, producers, video editors and all professionals involved in professional multimedia creation.
  3. ARM - A lightweight Parrot version for embedded builds of ARM boards (Rpi, Orange Pi, Pine64) and derivatives: Docker, Netinstall.

Features of Parrot Security OS

Parrot comes with the open source MATE desktop and provides a variety of tools to test including: vulnerability analysis, information acquisition, wireless testing, mining tools, database auditing , reporting tools, password hacks, etc.

Because Parrot Security OS is based on a Debian system, Kali Linux fans will find it familiar and easy to use. Parrot is also a great choice for new pentest professionals and cybersecurity researchers.

Learn about Parrot Security OS Picture 2

Features of Parrot Security OS include:

  1. System specifications: Based on Debian 9, running on custom Linux 4.5 kernel, using MATE desktop and Lightdm display manager.
  2. Support Forensic boot option directly to avoid auto mount when booting, plus many other things.
  3. In terms of anonymity, Parrot Security OS supports Anonsurf, including anonymizing the entire operating system, anonymous TOR and I2P networks, etc.
  4. Parrot Security OS comes with custom built Anti-forensic tools, interfaces for GPG and cryptsetup. In addition, it also supports encryption tools like LUKS, Truecrypt and VeraCrypt.
  5. Use the FALCON programming language (1.0), many compilers and debuggers, etc.
  6. Full support for .net / mono and Qt5 frameworks.
  7. It also supports development frameworks for embedded systems and many other great features.

Some tools for Parrot Security OS:

  1. I2P
  2. ZuluCrypt
  3. EtherApe
  4. BetterCAP
  5. EtterCAP
  6. King Phisher
  7. Tor Browser (Tor browser)
  8. Wireshark
  9. Xhydra
  10. Zenmap
  11. Spectrum tool
  12. Metasploit

System requirements:

  1. CPU: x86 with at least 700MHz
  2. Architecture: i386, amd64 (x86-64bit), 486 (legacy x86), armel and armhf
  3. RAM: At least 256 MB for i386 and 320 MB for amd64. Recommended 512MB.
  4. GPU: No need for graphics acceleration
  5. Hard drive: About 16GB for installation
  6. BOOT: Priority Legacy BIOS

Install and update Parrot Security OS

Learn about Parrot Security OS Picture 3

Instead of downloading the entire ISO, there is a BASH script version that turns the regular Debian Stable installation into Parrot Security OS, you can find the script here.

You can download Parrot Security OS at:

  1. amd64 Parrot Full - Parrot-full-1.9_amd64.iso
  2. i386 Parrot Full - Parrot-1.9_i386.iso

To upgrade the system, open a terminal and type the following commands:

 sudo apt update sudo apt purge tomoyo-tools sudo apt full-upgrade sudo apt autoremove 
4.1 ★ | 10 Vote | 👨 2424 Views

Above is an article about: "Learn about Parrot Security OS". Hope this article is useful to you. Don't forget to rate the article, like and share this article with your friends and relatives. Good luck!

« PREV POST
NEXT POST »