PARROT SECURITY OS Parrot Security is an operating system for - TopicsExpress



          

PARROT SECURITY OS Parrot Security is an operating system for IT security and penetration testing developed by the Frozenbox Dev Team. It is a GNU/Linux distribution based on Debian and mixed with Kali. Parrot uses Kali repositories in order to take latest updats for almost all the tools, but it also has its own dedicated repository where all the custom packets are kept. This is why this distro is not just a simple Kali “mod” but entire new concept which relies on Kali’s tool repositories. As such, it introduces a lot of new features and different developing choices. Parrot uses MATE as a Desktop Environment. Lightweight and powerful interface is derived from famous Gnome 2, and thanks to FrozenBox highly customizable with captivating icons, ad-hoc themes and wallpapers. System look is proposed and designed by the community members and also members of Frozenbox Network, who are closely following the development of this project. Parrot Security OS - Advertise : https://youtube/watch?v=lNV1SET5eJY Parrot Security OS is a distro designed for people who love programming. It comes with interpreters and compilers for the most famous programming languages. Moreover, right click on your desktop or on a file manager window, you can access a handy drop down menu which allows instant creation of files with custom extension divided by category. You can create html, css, javascript, php, ruby , perl, python, falcon files and many others on the fly. Source: Hack Insight
Posted on: Wed, 14 Jan 2015 04:32:13 +0000

Trending Topics



Recently Viewed Topics




© 2015