Parrot OS

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by DarkSpartan (talk | contribs) at 14:10, 15 November 2016. The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Parrot Security OS
File:Parrotsec logo.png
DeveloperLorenzo Faletra, Lisetta Ferrero, Francesco Bonanno, Frozenbox network
OS familyPOSIX based on Debian
Working stateCurrent
Source modelOpen source
Initial release10 April 2013 (2013-04-10)
Latest release3.2 / October 15, 2016; 7 years ago (2016-10-15)
Update methodRolling Release
Package managerAPT
Platformsi386 (x86), amd64 (x86-64), ARM
Kernel typeMonolithic
Default
user interface
MATE Desktop Environment
LicenseFree software, mainly the GNU GPL
Official websitewww.parrotsec.org

Parrot Security OS (or ParrotSec) is a GNU/LINUX distribution based on Debian.[1] It is designed for penetration testing (computer security), Vulnerability Assessment and Mitigation, Computer Forensics and Anonymous Web Browsing. It is developed by the Frozenbox Team.

Target

ParrotSec is thought to give a light environment, highly compatible and complete. It offers many contents about web and computer systems analysis, a lab directed towards forensic digital use, with legally recognized tools and the opportunity to work with cryptography, offering a large set of possibility. Moreover, it allows you to surf and work anonymously.

Core

Parrot is based on Debian's testing branch (stretch), with a custom hardened linux 4.6 kernel with a grsecurity patched branch available. It follows a development line of rolling release kind.

The desktop environment is MATE, and the default display manager is LightDM.[1]

The project is certified to run over machines which have 256MB of RAM at least and it is suitable to both 32bit (i386) and 64bit (amd64).[2] Moreover, the project is available for ARMv7 (armhf) architectures. It even offers an edition (both 32bit and 64bit)[3] developed for servers only to carry out cloud pentesting.

Release frequency

The development team has not specified any official release frequency, but basing on the versions release changelog and on the notes provided by the official review of the distro, the project release frequency is going to be monthly.

Releases

Date Version Codename
2013-06-10 The project was born
2013-06-17 Parrot 0.1 Pre alpha
2013-06-22 Parrot 0.2 Pre alpha
2013-06-30 Parrot 0.3 Pre alpha
2013-07-10 Parrot 0.4 Pre alpha
2013-08-22 Parrot 0.5 Alpha
2013-10-21 Parrot 0.6 Alpha
2013-11-12 Parrot 0.6.5 Alpha
2013-12-06 Parrot 0.7 Pre beta
2014-01-12 Parrot 0.8 Beta
2014-01-24 Parrot 0.8.1 Beta
2014-03-05 Parrot 0.8.2 Beta
2014-04-17 Parrot 0.8.4 Beta
2014-06-25 Parrot 0.9 Final beta
2014-07-21 Parrot 1.0 Hydrogen
2014-09-02 Parrot 1.1 Asphalt Dragon
2014-09-11 Parrot 1.2 Asphalt Dragon
2014-10-22 Parrot 1.4 JailBird
2014-11-06 Parrot 1.4.2 JailBird
2014-12-12 Parrot 1.6 JailBird
2015-02-05 Parrot 1.7 CyberLizard
2015-02-21 Parrot 1.8 CyberLizard
2015-04-04 Parrot 1.9 CyberLizard
2015-09-12 Parrot 2.0 Helium
2015-09-15 Parrot 2.0.1 Helium
2015-10-06 Parrot 2.0.4 Helium
2015-10-17 Parrot 2.0.5 Helium
2016-01-16 Parrot 2.1 Murdock
2016-02-25 Parrot 2.2 Glitch
2016-06-18 Parrot 3.0 Lithium
2016-07-26 Parrot 3.1 Defcon
2016-10-15 Parrot 3.2 CyberSloop

Notes

  1. ^ a b Prabhu, Vijay (15 October 2016). "Parrot Security 3.2 "CyberSloop" Ethical Hacking OS With Linux Kernel 4.7 Released". Techworm.net. Retrieved 21 October 2016.
  2. ^ Adarsh Verma (30 May 2016). "Parrot Security OS 3.0 "Lithium" — Best Kali Linux Alternative Coming With New Features". fossBytes. Retrieved 21 October 2016.
  3. ^ "Downloads Page". Parrot Security. Retrieved 21 October 2016.

External links