Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'parrot'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 17 results

  1. Parrot OS and Kali Linux are both popular Linux distributions that are designed for penetration testing, digital forensics, and security research. While both operating systems share many similarities, they also have some differences in terms of features, user interface, and overall design. The choice between Parrot OS and Kali Linux depends on your personal preferences and specific use case. Here are some key differences to consider: User Interface: Parrot OS has a more modern and user-friendly interface compared to Kali Linux, which can be a bit more complex and intimidating for beginners. Built-in Tools: Parrot OS has a broader range of tools pre-installed, including some tools that are not available on Kali Linux. However, Kali Linux has more comprehensive tools for penetration testing and digital forensics. Performance: Parrot OS is known for being faster and more lightweight compared to Kali Linux, which can be resource-intensive and slower on older hardware. Community Support: Kali Linux has a larger and more active community of users and developers compared to Parrot OS, which means there are more resources and support available. In summary, both Parrot OS and Kali Linux are powerful Linux distributions that can be used for security research and penetration testing. Parrot OS may be a better choice for beginners or those who prefer a more user-friendly interface, while Kali Linux is a more comprehensive tool for advanced users and professionals. Ultimately, the choice between the two depends on your specific needs and preferences. *pic is not mine credits goes to original creator
  2. Parrot is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. The team announces the release of Parrot 5.2, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords, and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. Changelog v5.2 The Calamares installer received several important updates to fix common installation issues. The Linux kernel was updated to version 6.0 Several security updates were included to fix important bugs to Firefox, Chromium, sudo, dbus, nginx, libssl, openjdk and xorg. Anonsurf, our popular anonymity tool, now includes better support to TOR bridges. Wireless drivers for several Broadcom and Realtek cards not supported by debian received a major upgrade to include support for the 6.x Linux kernel, along with Virtualbox and Nvidia drivers Pipewire, the popular pulseaudio alternative, fixed several stability bugs with a new version backported from Debian backports The Raspberry Pi images received important updates to improve system performance and fix the audio drivers The HackTheBox edition received minor graphical updates. [hide][Hidden Content]]
  3. Parrot is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. The team announces the release of Parrot 5.1, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords, and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. Changelog v5.1 New kernel 5.18. Updated docker containers Updated backports. System updates Firefox profile overhault Tools updates Parrot IoT improvements Architect Edition improvements [hide][Hidden Content]]
  4. Parrot is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and developed by the Frozen box network. The team announces the release of Parrot 5.0, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. Changelog v5.0 LTS and Backports Parrot 5.0 introduces a new Long Term Support release model. All the packages composing the core system are now tracking the latest Debian Stable instead of Debian Testing, and will guarantee no significant changes for at least 2 years. This approach makes Parrot more reliable, and system updates will no longer break the system as it happens with other Rolling Release systems. Our approach to the LTS release model differs from the one adopted by Debian. We recognize that no major feature updates and feature deprecations should occur during the lifecycle of the system, but there are some programs that don’t follow our same release cycle: many programs, especially desktop ones, don’t have a release every 2 years, like Debian does, and when new versions are out, older ones are deprecated and left with no support and security updates. Other times a new software gets a major release just after a new Debian version, and users are forced to stay on the previous version for the next 2 years. For this reason we have decided to maintain a special backport channel where not only the debian backports are replicated, but where we work to expand the offering of backported software as much as possible. Users using Parrot will have immediate access to the latest version of most of the programs they use daily. Along with that, users will be able to choose whether to install the backported version or stay with the older and more stable one. The team has also decided to keep a Rolling Release model for all the security tools, which will continue to receive rolling updates as soon as they are out. Last, but not least, the new LTS approach brings extremely fast security updates. This makes Parrot 5.0 and future versions, the perfect system for critical environments, like servers, where security is important. Linux 5.16 and enhanced hardware support Parrot 5.0 features the latest Linux 5.16 kernel version, which offers the best performance and hardware compatibility. In addition to that, it also offers an extensive collection of pre-installed drivers to make the system compatible with most of the hardware, including most of the wifi dongles, making Parrot the most hardware friently GNU/Linux distro available. Tools We have added a plethora of new tools to reveal the full potential of our users and guarantee an immersive experience. You can find them below: Pocsuite3 pocsuite3 is an open-source remote vulnerability testing and proof-of-concept development framework developed by the Knownsec 404 Team. It comes with a powerful proof-of-concept engine, many nice features for the ultimate penetration testers and security researchers. Ivy-optiv Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code in memory. Ivy’s loader does this by abusing programmatical access in the VBA object environment to load, decrypt, and execute shellcode. Jwtxploiter A tool to test security of JSON Web Tokens. Jwtxploiter gives the ability to test a JWT against all known CVEs. Python3-pcodedmp Pcodedmp is a very powerful VBA P-Code disassembler that can be used to inspect and work with VBA documents. Mimipenguin Mimipenguin is a free and open source, simple yet powerful Shell/Python script used to dump the login credentials (usernames and passwords) from the current desktop user. Ffuf ffuf is a fest web fuzzer written in Go that allows typical directory discovery, virtual host discovery (without DNS records) and GET and POST parameter fuzzing. Oletools oletools is a package of python tools to analyze Microsoft OLE2 files (also called Structured Storage, Compound File Binary Format or Compound Document File Format), such as Microsoft Office documents or Outlook messages, mainly for malware analysis, forensics and debugging. It is based on the olefile parser. [hide][Hidden Content]]
  5. Parrot is a worldwide community of developers and security specialists that work together to build a shared framework of tools to make their job easier, standardized and more reliable and secure. Parrot OS, the flagship product of Parrot Security is a GNU/Linux distribution based on Debian and designed with Security and Privacy in mind. It includes a full portable laboratory for all kinds of cyber security operations, from pentesting to digital forensics and reverse engineering, but it also includes everything needed to develop your own software or keep your data secure. Secure Always updated, frequently released with many hardening and sandboxing options available. Everything is under your complete control. Free (as in freedom) Feel free to get the system, share with anyone, read the source code and change it as you want! This system is made to respect your freedom, and it ever will be. Lightweight We care about resources consumption, and the system has proven to be extremely lightweight and run surprisingly fast even on very old hardware or with very limited resources. Portable and universal Our tools are designed to be compatible with as many devices as possible via containerization technologies like Docker or Podman. Feel free to use the Parrot tools on Windows, Mac OS or any other Linux distribution without changing your habits. [hide][Hidden Content]]
  6. We are the Parrot Project Parrot is a worldwide community of developers and security specialists that work together to build a shared framework of tools to make their job easier, standardized and more reliable and secure. Parrot OS, the flagship product of Parrot Security is a GNU/Linux distribution based on Debian and designed with Security and Privacy in mind. It includes a full portable laboratory for all kinds of cyber security operations, from pentesting to digital forensics and reverse engineering, but it also includes everything needed to develop your own software or keep your data secure. Parrot Security Edition is a special purpose operating system designed for Penetration Test and Red Team operations. It contains a full arsenal of ready to use pentest tools. [hide][Hidden Content]]
  7. We are the Parrot Project Parrot is a worldwide community of developers and security specialists that work together to build a shared framework of tools to make their job easier, standardized and more reliable and secure. Parrot OS, the flagship product of Parrot Security is a GNU/Linux distribution based on Debian and designed with Security and Privacy in mind. It includes a full portable laboratory for all kinds of cyber security operations, from pentesting to digital forensics and reverse engineering, but it also includes everything needed to develop your own software or keep your data secure. Parrot Home Edition is a general purpose operating system with the typical Parrot look and feel. This edition is designed for daily use, privacy and software development. Parrot Tools can be manually installed to assemble a custom and lightweight pentesting environment. [hide][Hidden Content]]
  8. Parrot Security OS is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and developed by the Frozen box network. Lorenzo Faletra announces the release of Parrot Security OS 4.10, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. Changelog v4.11 Debian freezing and LTS plans Debian is in “feature freeze” state to prepare for the new stable release. Parrot 4.11 will benefit from this, and all the updates from now on will be subject to more tests. We will catch the opportunity of a new Debian release to convert the current branch into a Long Term Support branch with fewer updates for a very reliable user experience. The Long Term Support conversion plan will also re-introduce ARM support and init freedom. We are evaluating the idea of continuing to provide a Rolling Release branch along side the LTS one. Important updates Linux 5.10 is the default kernel of this new Parrot version, with better hardware support for very recent hardware. We plan to release Linux 5.11 as soon as possible as a later update. We have finally purged many old, broken and unmaintained tools, and revisited many of the existing ones. Our tool metapackages were revisited as well to reflect this little revolution. Parrot 4.11 provides cleaner metapackages, updated tools and a more consistent repository. Previous Parrot versions used to have un-needed services shut down by default, but such services happened to re-enable randomly after system updates. We have enforced some systemd rules to prevent this happening. Certain tools used for Linux local privilege escalation represented a security hazard for parrot, so we have disabled and unarmed them (i.e. xspy is no longer an executable file in /usr/bin). Alternate Editions Kde Plasma now works again as expected, and it was updated to provide a better look and feel. XFCE has been updated with several improvements and fixes. Noticeable updates for pentesters Metasploit framework was updated to 6.0.36, and we keep updating it weekly. Bettercap has finally been updated to 2.29, and 2.30 is coming very soon. Pompem was patched from Parrot team to properly handle down services and use the new wpvulndb server. Routersploit was updated to make it work with python 3.9. Xspy was patched to not be executable on host system. Fish and Zsh support is now available in our skel, including the latest zsh-autocomplete version. We can’t report all the updates done to our tools here. If you are interested in a particular package, please read its specific changelog in /usr/share/doc/packagename to know more. Noticeable updates for developers VSCodium, the open-source binary distribution of VSCode with telemetry removed at source level, is still our default development tool, and it was updated to its latest version (1.54). Geany (with some Parrot customizations) is also pre-installed for those running on less powerful hardware. Parrot now ships with Python 3.9. Python 2 is finally deprecated, and /usr/bin/python now points to /usr/bin/python3 by default. Parrot also includes Go 1.15, and Go 1.16 will come very soon. The default Gcc version is 10.2.1. Open a terminal window, type sudo apt show parrot-devel- and press TAB a couple of times to get the list of available packages from the bash autocompletion. Complete the command with the package of your choice to know more about the features delivered (i.e. apt show parrot-devel-golang). Additional metapackages for developers will come soon. Other updates from upstream providers As always, this version ships with all the latest updates from our upstream sources (mostly Debian), and every new fix, improvement (or bug) is now included in Parrot 4.11 as well. From the firefox browser to the mate desktop environment, all the awesome upates and security fixes from upstream sources since the previous release are now part of the Parrot repository and hence part of this new release. [hide][Hidden Content]]
  9. Parrot Security OS is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and developed by the Frozen box network. Lorenzo Faletra announces the release of Parrot Security OS 4.10, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. Changelog v4.10 AnonSurf 3.0 AnonSurf 3.0 is ready, and it ha many important features. It is now subdivided into 3 modules: GUI, Daemon and Utilities. The GUI is written in NIM, a blazing fast programming language very easy to write and read that compiles in native C code. It uses Gintro GTK for the interface and it has several features to let the user control the anonsurf behavior. You can start, stop and reload anonsurf, you can easily configure anonsurf to automatically start at boot, and it is easy to monitor the status of tor and see the traffic, the logs and some usage statistics thanks to its integration with NYX. The new AnonSurf Daemon takes care of shutting down the service automatically at shutdown in case the user powered off the computer with anonsurf enabled, which was a known cause of later connectivity issues in previous versions, and of corurse allows the user to tell the init system to automatically start anonsurf at boot for those who need it. Anonsurf also ships with some utilities, like a CLI interface: the old famous anonsurf command, which is now an interface for the daemon instead of a standalone tool. We also delivered (and updated) dnstool, a software to easily control the behavior of DNS resolution across the system, that allows the user to choose between static and dynamic configurations and to use the servers provided by dhcp, the servers of choice of the user or the servers of the OpenNIC project. AnonSurf is overall more reliable and more stable, and it is an important step forward for the whole project since we deeply believe in privacy and the role it covers in the fight for freedom. Linux 5.7 Parrot OS now comes with Linux 5.7. Few important changes of this new kernel version: Improved scheduler. new ExFAT filesystem module. Spli Lock detection. userfaultfd() write protection support. A BPF-based Linux Security Module called bpf-lsm. Allow clone3() to spawn processes into cgroups. Improved perf cgroup profiling. Improved btrfs filesystem support. Metasploit 6.0 The development of Metasploit 6 has finally started, and it ships a lot of awesome features that were missing from the previous versions. It is important to know that this version will break retro-compatibility with previous versions, so it is important for our users to understand what has changed in this version. One of the most wanted features is finally here: end-to-end encryption in meterpreter backdoors, which of course breaks retro-compatibility with older meterpreter payloads. Other awesome news include the implementation of SMBv3 client support, imprved evasive capabilities via polimorphic paload generation routines. More… [hide][Hidden Content]]
  10. Parrot Security OS is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and developed by the Frozen box network. Lorenzo Faletra announces the release of Parrot Security OS 4.9, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. Changelog v4.9 Linux 5.5 We are proud to announce the jump from linux 5.4 to the new 5.5 branch, which introduces a more reliable hardware support, fixes a lot of WIFI and intel GPU bugs and introduces support to new hardware that wasn’t supported before. Parrot Menu We have improved our menu structure removing some redundant launchers and making the overall organization easier to navigate. Fix icon missing in brisk menu Remove duplicate launchers in other categories or from Debian packages Fix icons for some security tools Fix airgeddon execution path Update-launchers improvement Anonsurf Anonsurf received a significant update that fixes some bad behaviors and improve its overall design. We are working on a major upgrade on anonsurf, which will introduce a graphic user interface and a complete new design. The new anonsurf version included in Parrot 4.9 is a cherrypick selection of new updates from our development branch that we decided to include ahead of time to close some bugs caused by the previous design of the software. No GUI available at the moment, but you will notice the improvements to this iconic piece of software. it now runs as a daemon the DNS bugs are fixed it is possible to automatically start it at boot it closes automatically when the system shuts off it can’t be started more than once like before, preventing weird bugs status command now uses nyx support for bash-completion of commands support for dnstool New installer We are proud to announce the new Parrot installer based on Calamares, the same installer used by Manjaro and other GNU/Linux distributions. Manjaro is a distro-agnostic installer that is easy to use and offers not only an improved user experience, but also all the relevant advanced features expected by a quality installer, like full disk encryption complex partitioning etc. Parrot still ships the Debian installer for those who need it, but now users have a new user friendly option available straight from the desktop of their live environment. Calamares makes the whole installation process not only better but also faster, by asking for partitioning first, and then configuring the user later while the installation runs in the background. Python 2 removal On one hand we are more than happy to announce that at the beginning of this year, python 2 was finally deprecated, and its lifecycle ended; on the ohter hand, we are sorry to announce you that we were forced to remove many pentest tools that were abandoned for years and never upgraded to python 3, so we were forced to deprecate them as well. We are not alone in this choice, and other pentest distributions like Kali were forced to take the same move. We are now searching for new tools (quality ones) to replace some of the missing ones, and we would love to write some of them in the near future. Other updates from upstream providers As always this version ships with all the latest updates from our upstream sources (mostly Debian), so every new fix, improvement (or bug) is now included in Parrot 4.9 as well. From the firefox browser to the mate desktop environment, from the introduction of GCC 10 ang golang 1.14 to the important upgrades of vscodium and virtualbox, all the awesome upates from upstream sources are now part of the Parrot repository as well. [HIDE][Hidden Content]]
  11. Parrot Security OS is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and developed by the Frozen box network. Lorenzo Faletra announces the release of Parrot Security OS 4.8 beta, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. 2020-Mar-21 00:10 - Released [HIDE][Hidden Content]]
  12. Parrot Security OS is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and developed by the Frozen box network. Lorenzo Faletra announces the release of Parrot Security OS 4.8 beta, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. Changelog IMPORTANT INFO ABOUT BETA ISO: The installer may only show to put everything on one partition, hiding all the other automatic partitioning layouts (i.e. separate home). It happens when the target disk is too small, and the split partitions would eventually be smaller than the minimum size they are supposed to have for an operational system Boot folder is no longer placed in a separate partition, since grub2 now has full btrfs support with zstd compression as well By cleaning some packages (thubderbird, rhythmbox, shotwell, libreoffice base, math etc) the home edition is now 1.6g instead of 2gb, and the security edition is 3.9gb instead of 4.1gb [HIDE][Hidden Content]]
  13. Parrot Security OS is a security-oriented operating system, which is designed for infiltration testing, computer forensics, reverse engineering, attack, cloud penetration testing, privacy / anonymous, password, and other occasions. The release is based on Debian, which features the MATE desktop environment and developed by the Frozen box network. Lorenzo Faletra announces the release of Parrot Security OS 4.7, a security-oriented operating system designed for penetration testing, computer forensics, reverse engineering, attacks, cloud penetration testing, privacy/anonymity, passwords and more. The distribution is based on Debian, which features the MATE desktop environment and was developed by the Frozen box network. [HIDE][Hidden Content]]
  14. Reverie Automated Pentest Tools Designed For Parrot Linux this tool will make your basic pentesting task like Information Gathering, Security Auditing, And Reporting so this tool will do every task fully automatic. Pentest Tools Auto Executed With Reverie Whois Lookup DNSwalk Nmap Dmitry Whatweb wafw00f Load Balancing Detector SSLyze TLSSled Automater Nikto And More Tool Soon [HIDE][Hidden Content]]
  15. Parrot Security 4.6 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind After 3 months of heavy development Parrot 4.6 is officially released System Changes (Appearance) The desktop-base and parrot-wallpapers also received some love and are updated to reflect such changes including the new Parrot appearence. APT now enforces https Parrot 4.6 is now configured to serve signed index files via https by default, and the mirror redirector is configured to redirect traffic to https mirrors when available. In case an https mirror is not available, the packages are downloaded by fallback http mirrors, but APT will still verify the signatures. In other debian-based systems and previous Parrot OS versions, mirrors used http by default, and https is just an exception. Http downloads don’t represent a security risk because gpg signatures are more effective than ssl downloads in certifying repository integrity, as described on this website - [Hidden Content]. Although you can never eliminate risk of bad actors, we hope to increase the cost for providers attempting to intercept or track user activities (i.e. knowing if a user is installing specific software). Improved drivers support Parrot 4.6 includes the Linux 4.19 kernel which contains several security patches, performance improvements and a better hardware support. Moreover Parrot 4.6 features important updates for broadcom and other wireless chipset manufacturers, and the Nvidia drivers were updated to the latest 410 version with better Quadro support. Debian Kernel Changelog - Linux changelog Anonsurf has OpenNIC support Anonsurf now integrates a new option to change from the system DNS servers to OpenNIC DNS resolvers. OpenNIC is a community-driven dns resolver provider that respects user freedom and allows domain resolution of some special top level domains. [HIDE][Hidden Content]]
  16. Parrot Security 4.5 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind Parrot 4.5 is officially released, and there are some major changes under the hood, powered by the long-term supported Linux 4.19 kernel series, preparing the project for the upcoming Parrot 5.0 LTS release. For future releases, Parrot Security plans to a support two kernels, stable kernel and a testing kernel. Parrot 4.5 also comes with the latest Metasploit 5.0 penetration testing framework, which introduces major features like new evasion modules, a new search engine, a json-rpc daemon, integrated web services, and support for writting shellcode in C. This release improves the metapackages for developers, making it a lot easier to set up an advanced development environment for multiple frameworks and programming languages. These include parrot-devel, parrot-devel-tools, and parrot-devel-extra. Parrot 4.5 drops support for 32-bit computers On the other side, Parrot 4.5 is the first release of the ethical hacking operating system to no longer ship with installation or live images for older, 32-bit only computers. With this, Parrot joins the growing trend of GNU/Linux distributions dropping 32-bit images. However, the developers noted the fact that they will continue to support the 32-bit architecture with updates through the official software repositories for existing users. Security Parrot Security is our complete all-in-one environment for pentesting, privacy, digital forensics, reverse engineering and software development. Home/Workstation Parrot Home is a very lightweight system for daily use and privacy protection. It is designed for casual users who love the parrot look and feel. Other Builds The Parrot Project releases other images of the Parrot System specifically designed for special use cases or uncommon devices. Here you can find the ARM images and other custom editions. [HIDE][Hidden Content]]
  17. Parrot Security is our complete all-in-one environment for pentesting, privacy, digital forensics, reverse engineering and software development. The system includes a full arsenal of security oriented tools to cover many categories of the work of a pentester. [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.