Parrot Security OS
   HOME

TheInfoList



OR:

Parrot OS is a Linux distribution based on Debian with a focus on security, privacy, and development.


Core

Parrot is based on Debian's "testing" branch, with a Linux 5.10 kernel. It follows a
rolling release Rolling release, also known as rolling update or continuous delivery, is a concept in software development of frequently delivering updates to applications. This is in contrast to a ''standard'' or '' point release'' development model which uses s ...
development model. The desktop environments is MATE, and the default display manager is
LightDM LightDM is a free and open-source X display manager that aims to be lightweight, fast, extensible and multi-desktop. It can use various front-ends to draw User Interface, also called ''Greeters''. It also supports Wayland. LightDM is the def ...
. The system is certified to run on devices which have a minimum of 256MB of
RAM Ram, ram, or RAM may refer to: Animals * A male sheep * Ram cichlid, a freshwater tropical fish People * Ram (given name) * Ram (surname) * Ram (director) (Ramsubramaniam), an Indian Tamil film director * RAM (musician) (born 1974), Dutch * ...
, and it is suitable for both 32-bit (
i386 The Intel 386, originally released as 80386 and later renamed i386, is a 32-bit microprocessor introduced in 1985. The first versions had 275,000 transistorsamd64 x86-64 (also known as x64, x86_64, AMD64, and Intel 64) is a 64-bit version of the x86 instruction set, first released in 1999. It introduced two new modes of operation, 64-bit mode and compatibility mode, along with a new 4-level paging m ...
) processor architectures. Moreover, the project is available for ARMv7 (
armhf ARM (stylised in lowercase as arm, formerly an acronym for Advanced RISC Machines and originally Acorn RISC Machine) is a family of reduced instruction set computer (RISC) instruction set architectures for computer processors, configured ...
) architectures. In June 2017, the Parrot Team announced they were considering to change from Debian to
Devuan Devuan is a fork of the Debian Linux distribution that uses sysvinit, runit or OpenRC instead of systemd. Devuan aims to avoid "lock-in" by projects like systemd and aims to maintain compatibility with other init systems to avoid detaching ...
, mainly because of problems with systemd. As of January 21st, 2019, the Parrot team has begun to phase out the development of their 32-bit (
i386 The Intel 386, originally released as 80386 and later renamed i386, is a 32-bit microprocessor introduced in 1985. The first versions had 275,000 transistorsDebian, with various
desktop environment In computing, a desktop environment (DE) is an implementation of the desktop metaphor made of a bundle of programs running on top of a computer operating system that share a common graphical user interface (GUI), sometimes described as a graphica ...
s available.


Parrot Security

Parrot is intended to provide a suite of penetration testing tools to be used for attack mitigation, security research, forensics, and vulnerability assessment. It is designed for
penetration testing A penetration test, colloquially known as a pen test or ethical hacking, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system; this is not to be confused with a vulnerability assessment ...
,
vulnerability assessment A vulnerability assessment is the process of identifying, quantifying, and prioritizing (or ranking) the vulnerabilities in a system. Examples of systems for which vulnerability assessments are performed include, but are not limited to, informatio ...
and mitigation, computer forensics and anonymous web browsing.


Parrot Home

Parrot Home is the base edition of Parrot designed for daily use, and it targets regular users who need a "lightweight" system on their laptops or workstations. The distribution is useful for daily work. Parrot Home also includes programs to chat privately with people, encrypt documents, or browse the internet anonymously. The system can also be used as a starting point to build a system with a custom set of security tools.


Parrot ARM

Parrot ARM is a lightweight Parrot release for embedded systems. It is currently available for Raspberry Pi devices.


Parrot Architect & IoT

ParrotOS with nothing pre-installed. Install any software and DE with this edition.


Parrot OS Tools

There are multiple Tools in Parrot OS which are specially designed for Security Researchers and are related to penetration testing. A few of them are listed below, more can be found on the official website.


Tor

Tor Tor, TOR or ToR may refer to: Places * Tor, Pallars, a village in Spain * Tor, former name of Sloviansk, Ukraine, a city * Mount Tor, Tasmania, Australia, an extinct volcano * Tor Bay, Devon, England * Tor River, Western New Guinea, Indonesia Sc ...
, also known as The Onion Router, is a distributed network that anonymizes Internet browsing. It is designed in a way that the IP Address of the client using Tor is hidden from the server that the client is visiting. Also, the data and other details are hidden from the client’s Internet Service Provider (ISP). Tor network uses hops to encrypt the data between the client and the server. Tor network and Tor browser are pre-installed and configured in Parrot OS.


Onion Share

Onion Share is an open-source utility that can be used to share files of any size over the Tor network securely and anonymously. Onion Share then generates a long random URL that can be used by the recipient to download the file over the TOR network using TOR browser.


AnonSurf

Anonsurf is a utility that makes the operating system communication go over Tor or other anonymizing networks. According to Parrot, AnonSurf secures your web browser and anonymizes your IP.


See also

*
BackBox BackBox is a penetration test and security assessment oriented Ubuntu-based Linux distribution providing a network and informatic systems analysis toolkit. It includes a complete set of tools required for ethical hacking and security testing. ...
* BlackArch *
Devuan Devuan is a fork of the Debian Linux distribution that uses sysvinit, runit or OpenRC instead of systemd. Devuan aims to avoid "lock-in" by projects like systemd and aims to maintain compatibility with other init systems to avoid detaching ...
*
Kali Linux Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux has around 600 penetration-testing programs (tools), including Armitage (a ...
*
List of digital forensics tools During the 1980s, most digital forensic investigations consisted of "live analysis", examining digital media directly using non-specialist tools. In the 1990s, several freeware and other proprietary tools (both hardware and software) were created ...
*
Security-focused operating system This is a list of operating systems specifically focused on security. Operating systems for general-purpose usage may be secure without having a specific focus on security. Similar concepts include security-evaluated operating systems that have ...


Notes


External links


Official WebsiteBlog & Release NotesDistroWatchDebian Derivatives Census
{{Linux-distro Debian-based distributions Computer security software Pentesting software toolkits Rolling Release Linux distributions Linux distributions