Site icon LinuxAndUbuntu

Parrot OS A Linux Distro For Pentesters, Security Analysts And Hackers

parrot os for pentesting

parrot os for pentesting

Parrot OS is a live and installable operating system based on Debian for Penetration Testing, Computer Forensic, Reverse Engineering, Hacking, Cloud Pentesting, privacy/anonymity, and cryptography. It has more than 300 penetration testing tools in its repositories. It is developed by Frozenbox’s Team.

ParrotSec is thought to give a light environment, highly compatible and complete. It offers many contents about web and computer systems analysis, a lab directed towards forensic digital use, with legally recognized tools and the opportunity to work with cryptography, offering a large set of possibilities. Moreover, it allows you to surf and work anonymously. Parrot OS is following Debian rolling model.

System Requirements For Parrot OS

System Specs

Also Read – How To Use NMAP Security Scanner?

Parrot OS Installation

Parrot os ISO files can be downloaded from the link below –

It includes the lite edition, cloud edition, a 32-bit version for LXDE desktop, studio edition and the normal desktop edition with Mate desktop. Then you can burn the iso file on DVD or USB by using Basero or Etcher.

Live mode is available and a persistence mode is also an option if you don’t want to install it. Installing Parrot OS is not much different from Kali because it includes the same Debian installer which is a bit modified including Parrot Logo and some addition of creating a normal user account with root account.

​After Installation, you can go into your newly installed Parrot OS.

Hacking Tools

Privacy

Parrot OS includes many tools to give privacy to its users from spy agencies and governments. AnonSurf is included to start tor and redirect its traffic to make a user anonymous. Parrotsec Team has also modified the system to make it use DNS servers different from those offered by your internet provider. Parrot also includes Tor browser, torchat, and other anonymous services, like I2P, a powerful alternative to TOR. The Firefox comes itself installed with no-script, https everywhere, wot and many other privacy-related add-ons.

Cryptography

Parrot includes many cryptographic software which is extremely useful when it comes to protecting users confidential data and privacy. Parrot includes several cryptographic front-ends to work both with symmetric and asymmetric encryption, infact it natively supports volumes encryption with LUKS, TrueCrypt, VeraCrypt and the hidden TrueCrypt/VeraCrypt volumes with nested algorithms support.The whole system can be installed inside an encrypted partition to protect your computer in case of theft.

Other Tools

It includes wifi cracking tools such as aircrack, airodump, airplay, wifite , Metasploit, fern wifi cracker, armitage, set, and many more tools. Programming tools includes Arduino, Pycrust and SQL lite database. It includes many useful tools for daily life use. Parrot OS is nearly a complete distro installed with necessary tools to for daily use from surfing the internet to doing office files and also penetration testing.  

Setting Up Firefox

Firefox in Parrot comes with version 45.4.0 and comes installed with many add-ons such as no script, HTTPS everywhere, WOT, Web developer and User Agent Over rider. If you open up Firefox for the first time after installation then you have to configure it and add a profile for each user if you want.

Conclusion

Parrot OS is overall a great distro if you are coming from Kali and you will find it nearly equal as Kali. It may have fewer tools than Kali but it still offers some great tools which are not present in Kali such as Tor. Parrot OS is lightweight as compared to Kali because it uses Mate instead of Gnome3. Mate 1.16 is customized by Parrot OS team which makes it look cool and gives a person a feeling of a hacker. ​

Exit mobile version