Parrot Security OS

Website

  • Libre
  • Linux
Description

Parrot Security OS is a GNU/Linux distribution based on Debian and focused on security and penetration testing. It includes a full collection of hacking tools, such as Aircrack-ng, Burp suite, Hydra, John the Ripper, Metasploit, Nmap, and many more. The OS also features a range of features to help protect the user from malware and other threats, including an advanced firewall, a sandbox for safe testing of untrusted applications, and an intrusion detection system. It also includes a range of applications for digital forensics, such as Autopsy, SleuthKit, and Volatility. Parrot Security OS is a powerful and versatile tool for security professionals and individuals who need a secure operating system.

Categories
OS and utilities

Alternatives