de beste downloads verzameld

linux

Parrot Security OS 4.7

Parrot Security OS is an open source distribution of Linux based on the well known and award winning Debian GNU/Linux operating system. As its developers describe, it is a masterpiece that gathers together all the necessary tools for hacking, penetration testing, security and privacy tasks.

Availability, supported architectures, boot options

The project is available for download on the dedicated section (see above) as two Live DVD ISO images, one for each of the supported hardware platforms (64-bit/amd64 and 32-bit/i386), designed to be written to USB sticks or burned onto DVD discs.

From the boot prompt, users will be able to start the live environment with default settings, in failsafe mode, in forensic mode, view details about the hardware components of your computer, as well as to install the distribution using the graphical or text-mode installer.

Traditional, yet beautifully designed desktop environment

MATE is in charge of the graphical session inside the Parrot security OS operating system. It provides users with a traditional desktop environment comprised of two panels, a top one for accessing the main menu and launching applications, as well as a bottom one for interacting with running programs and switching between virtual workspaces.

You will need to login with the root/toor username and password combination. Among the included applications, we can mention TrueCrypt, Ettercap, Iceweasel, Vidalia, Wireshark, VLC Media Player, RecordMyDesktop, BleachBit, XRCed, PyCrust, aircrack-ng, Hydra, Nmap, and many others.

Most of the penetration testing tools can be found under the Parrot entry of the main menu, where they’re organized in subsections. In addition, an anonymous surfing mode is available for those who don’t want to be traced.

Bottom line

In conclusion, Parrot Security OS is a great Debian-based operating system for those of your who want to perform various penetration and security tests, act in anonymity, as well as to do forensic analysis work.

Filed under

Parrot OS Security OS Linux distribution Parrot Security Linux Distribution