Parrot Security 3.2 Computer Forensics and Anonymous Surfing

Parrot Security OS (or ParrotSec) is a Debian-based GNU / Linux distribution. Developed for Penetration Tests (Computer Security), Vulnerability and Mitigation Assessment, Computer Forensics and Anonymous Surfing. Created by the Italian Frozenbox team.Parrot Security 3.2

ParrotSec or Parrot Security OS offers many tools for analyzing web content and computer systems. It is a laboratory for Forensics digital use, with legally recognized tools that work with cryptography, offering many . In addition, it allows you to surf and work anonymously.

The Parrot is based on Debian's robust Jessie distribution, with a custom 4.xx kernel for Linux security. Distribution is a rolling release.

The news it is called CyberSloop and comes with updated Linux Kernel to version 4.7.5.

The interface is MATE, a Gnome 2 fork, and the default display is LightDM.

The program is certified to run on systems that have at least 265Mb RAM and is suitable for both 32bit (i386) and 64bit (amd64). It also has a special version that works on old 32bit machines (486). In addition, the program is available for armel and armhf architectures. It also has a version (32bit and 64bit) developed for servers to perform Cloud pentesting.

The development team has not exactly identified the frequency of official releases, but according to the changelog of the releases that have already been released, the distribution frequency is monthly.

Previous editions (WikiPedia)

Homerun Version Code name
2013-06-10 The project was born
2013-06-17 Parrot 0.1 For alpha
2013-06-22 Parrot 0.2 For alpha
2013-06-30 Parrot 0.3 For alpha
2013-07-10 Parrot 0.4 For alpha
2013-08-22 Parrot 0.5 Alpha
2013-10-21 Parrot 0.6 Alpha
2013-11-12 Parrot 0.6.5 Alpha
2013-12-06 Parrot 0.7 For beta
2014-01-12 Parrot 0.8 Beta
2014-01-24 Parrot 0.8.1 Beta
2014-03-05 Parrot 0.8.2 Beta
2014-04-17 Parrot 0.8.4 Beta
2014-06-25 Parrot 0.9 Final beta
2014-07-21 Parrot 1.0 Hydrogen
2014-09-02 Parrot 1.1 Asphalt Dragon
2014-09-11 Parrot 1.2 Asphalt Dragon
2014-10-22 Parrot 1.4 JailBird
2014-11-06 Parrot 1.4.2 JailBird
2014-12-12 Parrot 1.6 JailBird
2015-02-05 Parrot 1.7 CyberLizard
2015-02-21 Parrot 1.8 CyberLizard
2015-04-04 Parrot 1.9 CyberLizard
2015-09-12 Parrot 2.0 Helium
2015-09-15 Parrot 2.0.1 Helium
2015-10-06 Parrot 2.0.4 Helium
2015-10-17 Parrot 2.0.5 Helium
2016-01-16 Parrot 2.1 Murdock
2016-02-25 Parrot 2.2 Glitch

So today will release the new Parrot Security OS 3.2. You can download it from the following link before the official announcement:

Specifications

  • Debian GNU / Linux 9 (stretch)
  • hardened Linux 4.7 kernel
  • Rolling release updates
  • Powerful worldwide mirror servers
  • High hardware compatibility
  • Community-driven development
  • free (free) and open source project

Download Parrot Security OS 3.2

Parrot-studio-3.2_amd64.iso 3.0 GB 12
Parrot-lxde-3.2_i386.iso 2.2 GB 6
Parrot-full-3.2_i386.iso 3.9 GB 17
Parrot-full-3.2_amd64.iso 3.8 GB 1,698
Parrot-cloud-3.2_amd64.iso 1.6 GB 9
Parrot-cloud-3.2_i386.iso 1.6 GB 16
Parrot-lite-3.2_amd64.iso 1.7 GB 8
Parrot-lite-3.2_i386.iso 1.7 GB 6

 

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).