Hacked

Parrot Security OS 3.0 “Lithium” — Best Kali Linux Alternative Coming With New Features


Short Bytes:
The Release Candidate of Parrot Security OS 3.0 ‘Lithium’ is now available for download. The much-anticipated final release will come in six different editions with the addition of Libre, LXDE, and Studio editions. The version 3.0 of this Kali Linux alternative is based on Debian Jessie and powered by custom hardened Linux 4.5 kernel.

From the past few days, the Parrot Security OS developers have been giving us little glimpses of the upcoming final release of the Parrot Security OS 3.0 “Lithium.” Now the new website of the project is live and new ‘RC’ ISO files are available for download.

While the current version available for download is Parrot 3.0 Release Candidate, it comes with better hardware compatibility and stability as compared to the previous versions.

For those who don’t know, Parrot Security OS is a cloud-friendly Linux operating system that is created for the penetration testers and helps them in reverse engineering, computer forensic, cryptography, anonymity, and other aspects of ethical hacking.

(Don’t forget to read about Kali Linux Alternative: BackBox Linux 4.6 With Updated Hacking Tools)

The hacking tools in Parrot Security OS 3.0 ‘Lithium’ are categorized as follows:

  • Privacy and Cryptography
  • Information Gathering
  • Vulnerability Assessment
  • Web Apps Analysis
  • Database Analysis
  • Exploitation Tools
  • Maintaining Access
  • Password Attacks
  • WiFi Related Tools
  • Wireless Testing
  • Sniffing and Spoofing
  • Digital Forensics
  • Reverse Engineering
  • Reporting Tools
  • Mobile Hacking



Parrot Security OS 3.0 ‘Lithium’ coming with new features

If you are familiar with Parrot Security OS, an alternative to the well-known Kali Linux, you might be knowing that past releases of this hacking operating systems were distributed in three editions — Cloud, Full, and Standard.

However, the upcoming Parrot Security OS 3.0 ‘Lithium’ release is going to change that in a big way by coming in six editions. The three new versions are as follows:

  • Libre: includes only 100% free and open libre software
  • LXDE: designed with the Lightweight X11 Desktop Environment
  • Studio: features are yet unknown

The website of Parrot Security OS tells that version 3.0 will be based on Debian Jessie core and powered by custom hardened Linux 4.5 kernel and rolling release upgrade line.

The new release will be based on the popular MATE desktop environment and feature Lightdm Display Manager.

To run Parrot Security OS 3.0, your PC must have at least 1Ghz dual core CPU and minimum 256MB – 512 MB RAM. The OS doesn’t need any graphic acceleration to operate and the installation needs around 8GB HDD space.

You can go ahead and download Parrot Security OS 3.0 ‘Lithium’ RC from project’s website.

If you are willing to check out other hacking operating systems, you can read our list of the best ethical hacking operating systems of 2016.

Become an ethical hacker with this white hat hacker bundle.

To Top

Pin It on Pinterest

Share This