Parrot Security OS: What You Need to Know

Parrot (popularly/formerly known as Parrot Security OS or Parrot OS) is a free and open-source Linux distribution derived from the well-known Debian Linux.

Designed for security, privacy, and development, Parrot ships with an assortment of IT security and digital forensics tools, utilities, and libraries; development and programming tools; as well as privacy protection tools.

It comes by default with MATE Desktop Environment (DE), however, users can install other DEs.

Parrot OS History

Parrot Security OS was first publicly released on April 10th, 2013, created by Lorenzo Faltra who is the current team lead, core developer, infrastructure manager, and release manager. It started as part of a community forum called Frozenbox, originated by the same creator of Parrot OS.

Parrot OS’s Main Features:

  • Freedom – It is free and open-source. All its source code is accessible to anyone to read through, customize, and contribute to.
  • System Security – It is designed from the ground up to be secure with native support for full disk encryption, blazing-fast security updates, and a hardened Debian core.
  • Privacy – It provides many privacy-protection tools.
  • Portability – It can run anywhere: on servers, desktops, laptops, virtual machines, cloud containers, IoT devices, and Docker.
  • High Performance – It is lightweight and is optimized for speed even on old computers.
  • Offers Numerous Tools – comes with over 600+ tools for use.
  • Developer-Friendly – supports many programming languages and frameworks, and development tools.
  • Editions – Has different editions for different use cases.

Parrot has come a long way since its inception. It has grown into a quintessential framework for Cyber Security operations. It has advanced remarkably thanks to the core team and an active community of contributors.

Parrot Security OS Editions/Versions

It is now available in different editions for different users as explained in the next section.

1. Parrot Security Edition

The Security Edition is a special-purpose operating system designed for Penetration Testing (pen-testing) and Red Team operations – an intelligence-led Cyber attack simulation exercise carried out to assess the attack preparedness of an organization.

It ships with lots of security tools, utilities, and libraries pre-installed that you will ever need, and offers a flexible environment that IT security experts can use to test and check out the security of an IT infrastructure. It can be used for penetration testing, vulnerability assessment and mitigation, computer forensics, anonymous browsing, and much more.

Parrot Security Edition
Parrot Security Edition
Parrot Security Edition Key Features:
  • Full office suite.
  • Multimedia production tools including VLC and GIMP.
  • Anonymity tools such as AnonSurf, TOR, and Firefox pre-installed Ad-blockers.
  • Full disk encryption and all encryption tools including zulucrypt, sirikali, and more.
  • Comes with lots of penetration testing tools including Powersploit, Scapy, Rizin, and more.
  • Development tools such as VSCodium and Geany, and much more.
  • Support for popular programming languages/frameworks such as Nodejs, Go, Rust, Python, Java, and many other, compilers, interpreters, libraries, and development frameworks either pre-installed or installable from the supported repositories.

This edition is designed for security experts, digital forensics experts, security researchers, wannabe hackers, computer science/engineering students, and others.

2. Parrot Home Edition

The Home Edition is a general-purpose, fully-featured operating system that focuses on daily use, privacy, and software development. Besides, you can manually install Parrot tools to assemble a custom and lightweight pen-testing environment.

Parrot Home Edition
Parrot Home Edition
Parrot Home Edition Key Features:
  • Full office suite.
  • Multimedia production tools including VLC and GIMP.
  • Anonymity tools such as AnonSurf, TOR, and Firefox pre-installed Ad-blockers.
  • Full disk encryption and all encryption tools including zulucrypt, sirikali, and more.
  • Development tools such as VSCodium and Geany, and much more.
  • Support for popular programming languages/frameworks such as Nodejs, Go, Rust, Python, Java, and many other, compilers, interpreters, libraries, and development frameworks either pre-installed or installable from the supported repositories.

It is intended for daily Linux users, software developers, system administrators, system programmers, computer science/engineering students, and more.

3. Parrot Cloud Edition

Parrot Cloud Edition offers several other noteworthy editions of Parrot Security built for cloud environments, virtual machines, embedded devices, and other special deployments. It also provides Docker images to enable users to leverage Parrot OS tools on top of other operating systems or in cloud environments.

Interestingly, the HackTheBox edition (also known as Pwnbox) is a completely web-based virtual hacking distro that offers everything a hacker’s operating system should have – all accessible via a browser. It enables you to join a dynamically growing hacking community via a unified suite of hacking experiences.

4. Parrot Architect & IoT

If you intend to create a custom Parrot OS environment for your operations, then this edition is for you. It is a minimal iso file of Parrot that provides the installer only–it comes with nothing pre-installed. It is simply fully customizable: it only ships with the core of the system thus enabling users to tune it to their needs.

It is a “ready for any context” version that allows users to install any software/tools/utilities and desktop environment of their choice upon installation. Note that, although the core system can be installed completely offline, you need an active internet connection or a local mirror to install a full desktop system. It’s the perfect edition to deploy on a server.

Parrot Architect & IoT Edition
Parrot Architect & IoT Edition

5. Parrot Raspberry Pi Images

At the time of this writing, the developers of Parrot have also released the first experimental Raspberry pi edition. This will be followed by further improvement and support for more boards during the year. This edition is also a “ready for any context” version that allows users to install a DE and tools of their liking.

According to a notice on the official website, “these images (the Raspberry Pi Images) may run on older Raspberry Pi versions, but Raspberry pi 4 or greater with at least 4GB of RAM is recommended.”

Parrot Future Developments

Parrot OS will continue to advance and we expect lots of development in the short and long term, that will bring about several changes, improvements, and new products to meet the always-changing needs of Cyber security specialists.

Importantly, if you are a developer or wish to contribute in other ways such as system documentation, you can join the development platform and contribute to the project.

That’s it! Parrot OS is an advanced and flexible framework for any Cyber Security operation. A new version, 5.0 Electra Ara has been released, and it comes with several improvements and new products. For more information and to get links to download the operating system, go to the official Parrot website.

Ravi Saive
I am an experienced GNU/Linux expert and a full-stack software developer with over a decade in the field of Linux and Open Source technologies

Each tutorial at TecMint is created by a team of experienced Linux system administrators so that it meets our high-quality standards.

Join the TecMint Weekly Newsletter (More Than 156,129 Linux Enthusiasts Have Subscribed)
Was this article helpful? Please add a comment or buy me a coffee to show your appreciation.

Got Something to Say? Join the Discussion...

Thank you for taking the time to share your thoughts with us. We appreciate your decision to leave a comment and value your contribution to the discussion. It's important to note that we moderate all comments in accordance with our comment policy to ensure a respectful and constructive conversation.

Rest assured that your email address will remain private and will not be published or shared with anyone. We prioritize the privacy and security of our users.