Parrot Security OS 32-bit v3.0.1seeders: 23
leechers: 9
Parrot Security OS 32-bit v3.0.1 (Size: 3.7 GB)
Description
Official Site:
https://www.parrotsec.org/ System Specs Debian jessie core Custom hardened linux 4.5 kernel Rolling release upgrade line MATE desktop environment Lightdm Display Manager Custom themes, icons and wallpapers System Requirements CPU: at least 1Ghz dual core cpu ARCH: 32bit, 64bit and ARMhf RAM: 256Mb - 512Mb suggested GPU: No graphic acceleration required HDD Standard: 6Gb used - 8Gb suggested HDD Full: 8Gb used - 16Gb suggested BOOT: Legacy bios or UEFI (testing) Digital Forensics "Forensic" boot option to avoid boot automounts Most famous Digital Forensic tools and frameworks out of the box Reliable acquisition and imaging tools Top class analysis softwares Evidence management and reporting tools Disabled automount Software blockdev write protection system Cryptography Custom Anti Forensic tools Custom interfaces for GPG Custom interfaces for cryptsetup Support for LUKS, Truecrypt and VeraCrypt NUKE patch for cryptsetup LUKS disks Encrypted system installation Anonymity AnonSurf Entire system anonymization TOR and I2P out of the box DNS requests anonymization "Change Identity" function for AnonSurf BleachBit system cleaner NoScript plugin UserAgentOverrider plugin Browser profile manager RAM-only browser profile Pandora's Box - RAM cleaner Hardened system behaviour Programming FALCON Programming Language (1.0) System editor tuned for programming Many compilers and debuggers available Reverse Engineering Tools Programming Template Files Pre-installed most-used libs Full Qt5 development framework Full .net/mono development framework Development frameworks for embedded devices ----------------------------------------------------------------------------------- Top Featured Tools Privacy & Cryptography anonsurf tor i2p zulucrypt LUKS - truecrypt - veracrypt macchanger proxychains Information Gathering penmode nmap geotweet dmitry maltego spiderfoot Vulnerability Assessment inurlbr nikto golismero lynis ike-skan openvas Web Apps Analysis burpsuite zaproxy webscarab vega w3af paros Database Analysis sqlmap sqlninja hexorbase sqlsus bbqsql dbpwaudit jsql Exploitation Tools metasploit armitage social engineering toolkit beef inguma websploit termineter shellnoob Maintaining Access backdoor-factory weevely veil-evasion netcat, dbd and sbd bdfproxy nishang Password Attacks ophcrack hydra john & johnny crunch medusa ncrack pyrit WiFi airmode aircrack-ng fern wifi cracker wifite reaver pixiewps mdk3 Wireless Testing GNU Radio chirp bluemaho spooftooph redfang rfidiot mfoc Sniffing & Spoofing wireshark ettercap mitmproxy driftnet hamster responder Digital Forensics DFF foremost autopsy xplico sleuthkit scripts4cf Reverse Engineering edb debugger ollydbg GCC & clang flasmr radare2 jad javasnoop Reporting Tools casefile cutycapt dradis magictree pipal recordmydesktop Mobile Hacking android-sdk dex2jar apktool Sharing Widget |