ParrotSEC

The operating
system for |

The ultimate framework for your Cyber Security operations

Tools for every operation

Choose between 600+ tools for every kind of Red and Blue team operation.

Parrot Security provides a huge arsenal of tools, utilities and libraries that IT and security professionals can use to test and assess the security of their assets in a reliable, compliant and reproducible way. From information gathering to the final report. The Parrot system gets you covered with the most flexible environment.

Explore over 600+ tools

In partnership with

Hacking tools at your fingertips

You can install your favorite tools on top of any Linux system, but it is time-consuming, prone to errors and hard to keep updated over time. Parrot gives you the convenience of a familiar Debian environment with all the tools you will ever need. We regularly update, test and pack them for you.
Having a bunch of git clones thrown at your desktop is something of the past. We do the hard work, not you.
Parrot Tools

A Developer Friendly environment

Whether you are an IT or security professional who needs to write your custom scripts, or a software developer in search for the best environment to work with your favorite languages and frameworks, Parrot is made for you.

Programming languages & Frameworks

Parrot integrates popular programming languages, compilers, interpreters, libraries and development frameworks either pre-installed or one command away through our software repository, for faster and easier software development.
You can also use Parrot in your CI/CD pipelines to add security tests to your release workflow.

Development tools

We are developers too, and we love to have advanced, comfortable and easy to use environment too. This is why Parrot ships with Codium pre-installed. It is an advanced and extensible editor with IDE capabilities built upon VSCode. Other IDEs and editors are ready to install from our official software repository.

Boot the system, start the editor, run the code. It can't get easier than that.

The Parrot Project

First release in 10 June 2013, its fame has increased since then thanks to its features, tools and community support.

+35 millions downloads in the last five years

Every day more and more new people download and update the system. This OS is made to respect your freedom, and it always will be. share with anyone, read the source code change it as you want!

+200k unique users

A vast community, spread all over the world, used by experts but also by beginners.

+60 worldwide mirrors

ParrotOS continues to grow thanks also to its collaborations, with various universities, organizations, companies and more.

ParrotOS versions

Different versions for different players, role your need and play freely.

Home Edition

Home edition is designed for daily use, privacy and software development. Parrot Tools can be manually installed to assemble a custom and lightweight pentesting environment.

Security Edition

Security Edition is a special purpose operating system designed for Penetration Testing and Red Team operations. It contains a full arsenal of ready-to use pentesting tools.

Cloud Edition

Cloud Appliances are special editions of Parrot Security made for embedded devices,cloud environments, virtual machines and other special deployments.

Architect Edition

It is available for amd64, i386, arm64 and can be used to customize the system installation, like picking a different desktop environment, doing a minimal installation or installing a custom set of tools at install time.

Raspberry Pi Images

Parrot OS is also compatible with Raspberry Pi devices up to the latest version available, in all its editions.

WSL Edition

Experience the full power of our operating system running under Windows! Compatible with Windows 10 and 11 (x86_64).

ParrotOS now web-based through Hack The Box

Pwnbox is a completely browser accessible virtual hacking distro including everything a hacker’s operating system should have.

Screenshot of Pwnbox

Contribute to the Parrot Project

ParrotOS was born as a fully open source project, anyone can see what is inside.