Parrot Security 4.5 Images Released for VirtualBox and VMware

parrot os

Parrot Security 4.5 Images Released for VirtualBox and VMware

Parrot Security OS team announced the latest version of Parrot Security Linux version 4.5 based on Debian, features a collection of utilities designed for penetration testing, computer forensics, reverse engineering, hacking, privacy, anonymity and cryptography: “Parrot 4.5 is officially released and there are some major changes under the hood. We are in 2019 now, and computers that are not capable of running 64-bit operating system are mostly legacy computers that are not capable of running modern and complex applications. Additionally, many programs and frameworks are no longer available for 32-bit x86 systems. We have been releasing 32-bit images since the beginning of the project and we worked hard to provide fresh binary updates for the i386 architecture for a while, but nowadays 32-bit-only computers are no longer capable of running a full pentest campaign or providing hardware-accelerated support to our security protection systems. Parrot 4.5 no longer provides live ISO files for the i386 architecture…” You can read release announcement here.

We are providing you virtual images for latest version of Parrot Security 4.5 for VirtualBox and VMware.

You can download VDI and VMDK images for VirtualBox & VMware from here.

Share this post

  • Donate This Project

    You can keep this project alive by donation or disable your “Adblocker” for this website. Thank You!