Thursday, August 28, 2022

Parrot Security OS : New Distro Linux For Pentesting


Parrot Security OS : New Distro Linux For Pentesting

Parrot Security OS is a cloud friendly operating system designed
for Pentesting, Computer Forensic, Reverse engineering, Hacking,
Cloud pentesting, privacy/anonimity and cryptography.
Based on Debian and developed by Frozenbox network.

Parrot is designed for everyone, from the Pro pentester to
the newbie, because it provides the most professional tools
combined in a easy to use, fast and lightweight pentesting environment,
and it can be used also for an everyday use.


  • updated pentesting tools
  • great for forensic analysis
  • new linux 3.14 kernel + packet injection/sniffing modules
  • MATE interface with custom themes, wallpapers and icons
  • fast lightweight system designed also for old computers
  • PenMode toolkit
  • Anon Surf functionality
  • encrypted installation option available
  • cryptocurrency friendly
  • all the necessary for programming out of the box
  • cloud compatible

 Download Parrot Security OS
Previous Post
Next Post

0 comments: