Parrot Security OS - Kali Linux Alternative

    image
     
    Parrot Security OS is a growing security distribution based on Debian-linux. Easy to learn, suitable for both beginners and professionals. In this article I will talk about this distribution and about the development of the project from one of the contributors M. Emrah ÜNSÜR with whom I managed to talk.

    Parrot Security OS


    The growing security distribution based on Debian-linux is gaining popularity. Pretty easy to learn, suitable for both beginners and professionals. This distribution is aimed at both penetration testing and anonymous work on the Internet.

    Quite an easy and effective tool, many security experts found in it a replacement for the increasingly "gluttonous" Kali, especially since Parrot uses Kali repositories for updates. Uses the MATE shell and the LightDM display manager.



    It is similar in functionality to Kali Linux; here, too, a huge amount of special software for security testing is supplied with the system.

    Of the distinguishing features, there can be called a greater bias than anonymity in Kali: an integration of I2P (invisible internet project) and pre-installed TOR services.

    There are several versions (including 32 and 64 bit platforms) of Parrot Security OS (3.8 - JollyRoger):

    • Parrot Security 3.8 Full Edition - full version.
    • Parrot Lite 3.8 Home Edition - without utilities, as the basis for your assembly.
    • Parrot AIR 3.8 - for testing wireless networks.
    • Parrot Cloud Edition - version for deployment in cloud services.
    • Embedded Devices and IoT - Raspberry Pi, Orange Pi, Pine64.

    Project development


    This distribution looks pretty promising, so I wanted to know a little more about it and I talked with one of the contributors and an active participant in the project - M. Emrah ÜNSÜR.

    M. Emrah ÜNSÜR (meu @ Parrot Project) is a private company security researcher. He is the contributor and moderator of the Parrot project forum.

    The team consists of volunteers, which are mainly divided into those involved in the community
    and those who write the code. The Parrot OS team is always happy to welcome new members:


    Why create your own distribution kit? There are several reasons to do something like this. The main reason is that by hand there are always the most used software products in the most convenient packaging. In the case of Parrot Security OS, developers for one reason or another were not satisfied with the current distributions, in the form of a simple and ready-to-use assembly, with constant updates, modern technologies and an up-to-date list of software that is actually used during the pentest. (It's time to understand BlackArch c> 1500 utilities). Also, this distribution should be suitable for everyday work.

    For those who complain about fragmentation of projects, there is information about how open source communities work: fragmentation causes diversification and free expression of ideas from other teams of similar projects. The
    Debian pkg-security collaboration is also part of the project .

    The development plans include the creation of a full pool of documents and text books on development, system administration, networking, cryptography, malware analysis, pentesting, etc. Another development vector is support for new embedded devices. Also, the main problem - hardware compatibility - requires a lot of effort, and the development plans are to attract new members of the community who know Python, C, Bash.

    Total


    If you are engaged in practical information security - I recommend that you familiarize yourself with this distribution, perhaps it will help make your work on penetration testing more productive and comfortable. If you have the time and desire to participate in the development of the Parrot Security OS project - write to the official community, participants will be happy for any help to the project.

    Also popular now: