Parrot Security OS 3.6 ‘Full’ Images Released for VMware and VirtualBox

parrot os

Parrot Security OS 3.6 ‘Full’ Images Released for VMware and VirtualBox

Parrot Security OS team announced the latest version of Parrot Security Linux version 3.6 based on Debian, features a collection of utilities designed for penetration testing, computer forensics, reverse engineering, hacking, privacy, anonymity and cryptography: “After some months of hard work we were finally able to release Parrot Security OS 3.6. In this new version we didn’t want to introduce new features and functionalities; we have worked instead on making the existing environment better, more reliable and less memory-hungry by applying many minor fixes to our build platform and packages and by tuning our startup daemons management system (Parrot 3.6 ‘Lite’ 32-bit can use less than 200 MB of RAM). Anonsurf was improved too, and now the section dedicated to anonymity and privacy is very reliable and well tested, and some nightmares of the previous Anonsurf versions now belong to the past. We also wanted to give more attention to our Lite and Studio editions, because the Parrot Core is not only an awesome security oriented platform, but it is also suitable for more general purpose derivative projects, and workstations and personal computers can only take advantage from a very lightweight debian based system which is ready out of the box with all the customizations and configurations already done by our team.” You can read release announcement here.

We are providing you virtual images for latest version of Parrot Security OS 3.6 for VirtualBox and VMware.

You can download VDI and VMDK images for VirtualBox & VMware from here.

Share this post

  • Donate This Project

    You can keep this project alive by donation or disable your “Adblocker” for this website. Thank You!