Parrot Security OS (or ParrotSec) is a GNU/Linux distribution based on Debian. It was developed for Penetration Testing (computer security), Vulnerability and Mitigation Assessment, Computer Forensics and Anonymous Surfing. It was created by the Italian Frozenbox Group.

ParrotSec or Parrot Security OS offers many tools for analyzing web content and computer systems. It is a laboratory for Forensics digital use, with legally recognized tools that work with cryptography, offering a lot of possibilities. In addition, it allows you to surf and work anonymously.

Parrot is based on Debian's stable Jessie distribution, with a security-customized linux 4.x.x Kernel. The distribution is a rolling release.

The new version is called CyberSloop and comes with an updated Linux Kernel to version 4.8.

The desktop environment is MATE, a fork of Gnome 2, and the default display manager is LightDM.

The program is certified to run on systems with at least 265Mb of RAM and is suitable for both 32bit (i386) and 64bit (amd64). It also has a special version that works on old 32bit (486) machines. In addition, the program is available for armel and armhf architectures. It even has a version (32bit and 64bit) developed for servers to perform Cloud pentesting.

The development team has not specified the exact frequency of the official releases, but according to the changelog of the versions already released, the frequency of the distributions is monthly.

The new Parrot Security OS 3.3 is here. You can download it from the links below:

Features

  • Debian GNU/Linux 9 (stretch)
  • Custom hardened Linux 4.8 kernel
  • Rolling release updates
  • Powerful worldwide mirror servers
  • High hardware compatibility
  • Community-driven development
  • free(libre) and open source project

changelog

3.2 to 3.3 (25/12/2016)

  • include linux 4.8 kernel
  • fix touchpad/multitouch support
  • fix mismatching kernel installer
  • update anonsurf
  • fix minor MATE bugs
  • include GCC 6.2
  • update metasploit-framework 4.13
  • switch to php 7
  • upgrade most of the tools to their latest version

 

Download Parrot Security OS 3.3

Parrot-cloud-3.3_amd64.iso 24-Dec-2016 03:35 1G
Parrot-cloud-3.3_i386.iso 24-Dec-2016 03:29 1G
Parrot-full-3.3_amd64.iso 23-Dec-2016 15:50 3G
Parrot-full-3.3_i386.iso 23-Dec-2016 15:54 4G
Parrot-lite-3.3_amd64.iso 23-Dec-2016 05:38 1G
Parrot-lite-3.3_i386.iso 23-Dec-2016 05:02 1G