Parrot OS

From Wikipedia, the free encyclopedia
(Redirected from Parrot Security OS)
Parrot OS
DeveloperLorenzo "Palinuro" Faletra,
Parrot Dev Team
OS familyLinux (Unix-like)
Working stateCurrent
Source modelOpen source
Initial release10 April 2013 (2013-04-10)
Latest release6.0 "Lorikeet"[1] / January 24, 2024; 2 months ago (2024-01-24)
Repositorygitlab.com/ParrotSec
Update methodRolling Release
Package managerAPT
Platformsamd64 (x86-64), ARM
Kernel typeMonolithic
Default
user interface
MATE Desktop Environment
[2]
LicenseFree software, mainly the GNU GPL and Creative Commons
Official websiteparrotsec.org

Parrot OS is a Linux distribution based on Debian with a focus on security, privacy, and development.

Core[edit]

Parrot is based on Debian's "testing" branch, with a Linux 6.1 kernel. It follows a rolling release development model.[3]

The desktop environment is MATE, and the default display manager is LightDM.[4][5]

The system is certified to run on devices which have a minimum of 256MB of RAM, and it is suitable for both 32-bit (i386) and 64-bit (amd64) processor architectures.[6] Moreover, the project is available for ARMv7 (armhf) architectures.

In June 2017, the Parrot Team announced they were considering to change from Debian to Devuan, mainly because of problems with systemd.[7]

As of January 21st, 2019, the Parrot team has begun to phase out the development of their 32-bit (i386) ISO.[8]

In August 2020, the Parrot OS officially supports Lightweight Xfce Desktop.[9]

Editions[edit]

Parrot has multiple editions that are based upon Debian, with various desktop environments available.[10]

Home Edition[edit]

Parrot OS Home Edition is the base edition of Parrot designed for daily use, and it targets regular users who need a "lightweight" system on their laptops or workstations.

The distribution is useful for daily work. Parrot Home also includes programs to chat privately with people, encrypt documents, or browse the internet anonymously. The system can also be used as a starting point to build a system with a custom set of security tools.

Security Edition[edit]

Parrot OS Security Edition is designed for penetration testing, vulnerability assessment and mitigation, computer forensics, and anonymous web browsing.[11]

Parrot ARM[edit]

Parrot ARM is a lightweight Parrot release for embedded systems. It is currently available for Raspberry Pi devices.

Parrot Architect & IoT[edit]

ParrotOS with nothing pre-installed. It allows for any software and desktop environment chosen by the user.

Parrot OS tools[edit]

There are multiple tools in Parrot OS which are specially designed for Security Researchers and are related to penetration testing. A few of them are listed below, more can be found on the official website.

Tor[edit]

Tor, also known as The Onion Router, is a distributed network that anonymizes Internet browsing. It is designed in a way that the IP Address of the client using Tor is hidden from the server that the client is visiting. Also, the data and other details are hidden from the client’s Internet Service Provider (ISP). Tor network uses hops to encrypt the data between the client and the server. Tor network and Tor browser are pre-installed and configured in Parrot OS.

Onion Share[edit]

Onion Share is an open-source utility that can be used to share files of any size over the Tor network securely and anonymously. Onion Share then generates a long random URL that can be used by the recipient to download the file over the TOR network using TOR browser.

AnonSurf[edit]

Anonsurf is a utility that makes the operating system communication go over Tor or other anonymizing networks. According to Parrot, AnonSurf secures your web browser and anonymizes your IP.

See also[edit]

Notes[edit]

  1. ^ ""Parrot Security download"".
  2. ^ "Parrot OS Home's desktop environment". Archived from the original on 2022-03-17. Retrieved 2022-05-28.
  3. ^ DistroWatch. "DistroWatch.com: Parrot Security OS". distrowatch.com. Retrieved 2018-03-09.
  4. ^ Prabhu, Vijay (15 October 2016). "Parrot Security 3.2 "CyberSloop" Ethical Hacking OS With Linux Kernel 4.7 Released". Techworm.net. Retrieved 21 October 2016.
  5. ^ Parrot, Team. "The advanced system for security experts, developers and crypto-addicted people". Parrot OS. Retrieved 2019-09-26.
  6. ^ Adarsh Verma (30 May 2016). "Parrot Security OS 3.0 "Lithium" — Best Kali line Alternative Coming With New Features". fossBytes. Retrieved 21 October 2016.
  7. ^ Marius Nestor (11 June 2017). "Parrot Security OS Ethical Hacking Distro Considers Ditching Debian for Devuan; systemd could be the main reason for this decision". Softpedia. Retrieved 21 June 2017.
  8. ^ "Parrot 4.5 release notes". Parrot OS Blog. 2019-01-21.
  9. ^ "Parrot OS 4.10 Released, Now Officially Supports Lightweight Xfce Desktop". 2020-08-17. Retrieved 2020-11-16.
  10. ^ "Parrot Security". www.parrotsec.org. Retrieved 2022-11-27.
  11. ^ "Parrot Security Could Be Your Next Security Tool". Linux.com | The source for Linux information. 2 December 2016. Retrieved 2018-03-09.

External links[edit]