Parrot Security OS – Powerful Pentesting Distro

Last Release: 11/25/2018    

Parrot Security OS – Powerful Pentesting Distro

Introduction

Parrot Security OS is a GNU/Linux Debian-based distribution developed by Frozenbox network with focus on Penetration Testing, Digital Forensics, Reverse Engineering, Hacking, Cryptography and Anonymity. It comes with some impressive and very powerful pentest/hacking features and tools. To grab Parrot visit Parrot Security download page.

Parrot Security OS

Parrot Security OS is Initially released in 2013. It’s constantly and rapidly evolving and currently offers many different features including some very powerful and modern hacking and cybersecurity tools. If you’re penetration tester or cybersecurity researcher and looking for alternatives to Kali Linux, you should immediately give Parrot a try.

There are more editions…

  • Home – a special lightweight edition of Parrot designed for daily use with all the basic programs. You can also use this edition to build custom pentesting platform or professional workstation by taking advantage of all the latest tools and Debian technologies.
  • Studio – for students, producers, video editing and all related professional multi-media creation.
  • ARM – a lightweight Parrot for embedded builds of ARM boards (Rpi, Orange Pi, Pine64) and derivatives: Docker, Netinstall.

Parrot Security OS Desktop

Specs and Features

Parrot comes with the open-source MATE desktop and provides a lot of different tools for happy hacking including: vulnerability analysis, digital forensics, reverse engineering, information gathering, wireless testing, exploitation tools, database assessment, reporting tools, password attacks, etc.

Given that it’s based on Debian system, Kali Linux fans will find it familiar and easy to use because there will be no need for re-learning. Parrot is also great for new pentesters and cybersecurity reasearchers.

Features:

  • MATE interface
  • Fast lightweight system
  • Custom 4.16 kernel
  • AnonSurf mode(tor & i2p)
  • Latest pentesting tools
  • Experimental Netinstall images
  • Docker images
  • Sandbox & Firejail
  • Encrypted installation
  • Great for Digital forensics and Cryptography
  • MD Raid Support
  • Nginx (apache2 still available in repository)

Parrot OS Tools

Some of the Tools:

  • I2P
  • ZuluCrypt
  • EtherApe
  • BetterCAP
  • EtterCAP
  • King Phisher
  • Tor Browser
  • Wireshark
  • Xhydra
  • Zenmap
  • Spectrum Tool
  • Metasploit

System requirements:

  • CPU: x86 with at least 700Mhz
  • Architecture: i386, amd64 (x86-64bit), 486 (legacy x86), armel, and armhf
  • RAM: At least 256MB for i386 and 320MB for amd64. 512MB recommended
  • GPU: No graphic acceleration required
  • HDD: ~16GB required for installation
  • BOOT: Legacy bios preferred

Install/Update

For installation process check out Parrot Security docu. To upgrade the system, open the terminal and type following commands:

# sudo apt update
# sudo apt purge tomoyo-tools
# sudo apt full-upgrade
# sudo apt autoremove