Pentest

Parrot Security OS New Released with a Collection of tools for Penetration Testing and Forensic Analysis

Parrot Security Operating System is a Penetration Testing & Forensics Distro dedicated to Ethical Hackers & Cyber Security Professionals.

With the new release 3.9, it includes some important new features to make the system more secure and reliable.By default, it includes TOR, I2P, anonsurf, gpg, tccf, zulucrypt, veracrypt, truecrypt, luks and many other methods to ensure privacy and Anonymity.

Also Read Top 10 Penetration Testing & Ethical Hacking Linux Distributions – 2017

It has a big repository that collects a lot of amazing hacking tools for newbies and experts. Developed by FrozenBox. The first release was in June 2013. It used to use MATE as a Desktop Environment it’s based on Debian like Kali Linux.

Parrot Security OS 3.9

The most important feature is the new sandbox system, introduced to protect many applications from 0day attacks out of the box. The sandbox is based on firejail, a suid program which is very easy to configure and customize to protect many critical applications in a quick and effective way (if an application does not work as expected, customize the corresponding firejail profile to be more permissive).

It has a new set of Debian updates and a set of fix to make the system more reliable and the new Debian updates.

Actually, it is an experimental update if you have any issues with you need to check firejail profiles and their driver’s compatibility and then need to contact Parrot Security OS team so that they can be refined with Parrot Security 4.0.

To Top

Pin It on Pinterest

Share This