Security-Distro

Published on January 23rd, 2016 📆 | 5790 Views ⚑

0

Parrot Security OS


iSpeech

Cloud oriented pentesting distribution

ADVANCED PORTABLE SECURITY LAB

Parrot Security OS 2.1 Murdock Released

Based on Debian and developed by Frozenbox network

 

System Specs

  • Debian jessie core
  • Custom hardened linux 4.2 kernel
  • Rolling release upgrade line
  • MATE desktop environment
  • Lightdm Dislpay Manager
  • Custom themes, icons and wallpapers

 

System Requirements

  • CPU: at least 1Ghz dual core cpu
  • ARCH: 32bit, 64bit, ARM (coming soon)
  • RAM: 256Mb – 512Mb suggested
  • GPU: No graphic acceleration required
  • HDD Standard: 4Gb used – 8Gb suggested
  • HDD Full: 8Gb used – 16Gb suggested
  • BOOT: Legacy bios or UEFI (testing)

[adsense size='1']

Cloud

  • Parrot Server Edition
  • Parrot Cloud Controller
  • Penmode 3 cloud pentesting tool
  • Custom installation script for Debian VPS

 

Programming

  • FALCON Programming Language (1.0)
  • System editor tuned for programming
  • Many compilers and debuggers available
  • Reverse Engineering Tools
  • Programming Template Files
  • Pre-installed most-used libs

Digital Forensics

  • “Forensic” boot option to avoid boot automounts
  • Most famous Digital Forensic tools and frameworks out of the box
  • Reliable acquisition and imaging tools
  • Top class analysis softwares
  • Evidence management and reporting tools
  • Disabled automount
  • Software blockdev write protection system

 

Cryptography

  • Custom Anti Forensic tools
  • Custom interfaces for GPG
  • Custom interfaces for cryptsetup
  • Support for LUKS, Truecrypt and VeraCrypt
  • NUKE patch for cryptsetup LUKS disks
  • Encrypted system installation

 

Anonymity

  • AnonSurf
  • Entire system anonymization
  • TOR and I2P out of the box
  • DNS requests anonymization
  • “Change Identity” function for AnonSurf
  • BleachBit system cleaner
  • NoScript plugin
  • UserAgentOverrider plugin
  • Browser profile manager
  • RAM-only browser profile
  • Pandora’s Box – RAM cleaner
  • Hardened system behaviour

 

[adsense size='2']

 

Parrot Security OS is a security oriented operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonimity and cryptography

 

The pre-installed tools in this distro are only a small part of all the tools available in our main repository, so if you need a non-listed tool, feel free to install it through our software center (Synaptic Package Manager) included in the system.

Parrot on Github

Parrot includes a set of metapackages to easily install further tools

 

Parrot Security screenshots





Parrot Security OS is a distro designed for people who love programming. It comes with interpreters and compilers for the most famous programming languages. Moreover,  right click on your desktop or on a file manager window and you can access a handy drop down menu which allows instant creation of files with custom extension divided by category. You can create html, css, javascript, php, ruby , perl, python, falcon files and many others on the fly.

Frozenbox network has forged good relations with the “pirate crew” – a gang of time wasting pirates drinking rum on the bridge of their ship. The name Parrot, is inspired by a parrot a captain’s shoulder – inevitable element in all the cartoons about pirates.

[adsense size='1']

We hope that you will appreciate this distro  as much as we did – and still are. Our tests proved it to be stable and ‘perfectly’-working  – as well as elegant, lightweight and powerful

 

 

 

Download Standard Edition

 

[adsense size='3']

Download Cloud Edition

Rather than downloading the whole ISO, there’s also a BASH script which turn a regular Debian Stable install into Parrot Security OS. You can find the script here:



Comments are closed.