Penetration Systems: Parrot OS – Installation, Features and Settings

Penetration Systems: Parrot OS – Installation, Features and Settings

  • To install on newer computers, first solve the UEFI problem and create a partition for Parrot OS.
  • The Parrot installation process itself is done in a similar way as for Kali Linux or Ubuntu Server systems.

Author: Periša Reljić

Penetration Systems: Parrot OS – Installation, Features and Settings

Insert the burned .ISO disk and after booting with F2 or DEL (depending on the motherboard) enter the system boot settings and select the diskette, which brings us to the start screen of Parrot, where you can use the down arrow to scroll to ” Install “.

After ” Enter ” select ” Standard Installer “, after which select (down arrow) the desired language (Serbian).

  • For those who are installing this system for the first time, movement during installation is done with the arrow keys (up, down, left, right), by pressing “Tab” or “Enter”.

After selecting the installation language, ” Enter ” brings us a warning that ” The installer translation is not complete for the selected language “, after which select ” Yes ” with the left arrow to continue the installation with the selected language ( Enter ).

The chosen location for choosing the time zone is (in this case) Serbia, which we confirm with “ Enter ” which brings us to the keyboard configuration.

Use the up arrow to rewind the “American English” keyboard layout to the beginning , and Serbian Cyrillic can be added later after the system installation is complete.

A new ” Enter ” starts the process of copying files and installing the system, and after detecting the hardware , the password (optional) for the “Root” user is typed . After entering the password (which should be remembered), mark ” Continue ” ( Enter ) with two ” Tabs ” .

The installation asks to repeat the (already entered) password for verification, after which you need to enter the name (or nickname) of the new user with two new “Tabs” .

After entering the username, one ” Tab ” and ” Continue ” brings us to the username for the new account, and with the one already entered (from the previous form) we can go to the next step with one ” Tab  and ” Continue “.

After entering (another) password for the user, two “Tabs” are used to move to the next screen, where (for verification) the user’s password is entered again , and after “ Continue ” hardware detection and download of installation packages begin.

The installation program leads us to the disk partitioning procedure, where it is important to select ” Partitioning method ” (arrow down) ” Manual ” ( Enter ).

In the overview of currently configured partitions and mounting points, use the down arrow to select the partition saved for installing Parrot . ” Enter ” introduces us to the partition setup, where in the first option:

” Use as ” with ” Enter ” we enter the option where ” Ext4 journal file system ” is selected, so that the new ” Enter ” will return us to the previous screen.

  • Use the down arrow to select:

” Format partition ” ( Enter ) changes the value to the desired ” Yes, format it “, and the down arrow takes us to the change:

” Mount point “, where after ” Enter ” the option is selected

” / – root file system “, from where the new ” Enter ” returns us to the previous screen. Leave the other options as default, and use the down arrow to scroll to:

” Partition setup is complete “, where after ” Enter ” arrow scroll to:

” Finish partitioning and write changes to disk ” ( Enter )

The next screen brings a warning that we can ignore and go to the next installation step with ” No ” ( Enter ), and additional ( SWAP ) memory can be added later, after the installation is complete, without any problems.

  • The final partitioning step with the question:

” Write changes to disk ?” and selecting ” Yes ” ( Enter ) creates an Ext4 file system and installs the operating system, which takes about 15 minutes.

  • At the end of the installation, a notification appears about the installation of the GRUB boot system, where it is of crucial importance:

“Install the GRUB boot program in the master boot record”, which we confirm with ” Yes ” and with ” Enter ” we select the device on which the boot loader will be installed, with the arrow select something similar to ” /dev/sda (ata-opis hdd)” and ” Enter ” .

  • After a few minutes of the final script installing the GRUB bootloader and setting up users and passwords, a notification appears:

” Installation complete “, remove the installation media and ( Enter ) on ” Continue “.

Restarting the computer brings up the GRUB boot program with a selection of operating systems, where Parrot OS is the first to start automatically after 5 seconds if no other (already installed) operating system is selected (down arrow).

  • After entering the user password, the Parrot operating system is booted up accompanied by a pleasant female voice saying:

Functional Ready

In the top menu, “Applications” are divided into:

  • AnonSurf
  • Cryptography
  • Parrot
  • Tools
  • Graphics
  • Sound and recordings
  • Games
  • Internet
  • Office
  • Other
  • Programming
  • System tools

In the top menu ” Places ” there is quick access to folders on the computer and recently opened documents, and the menu ” System ” hides Settings, Administration and Control Center.

An interesting option is the right mouse click which brings the choice ” Create Document ” – ” Prog ” ( Assembly, Bash, C, C++, Java, Pearl, Python, Ruby ), ” Text ” (Calc, Text, Impress, Writter) and ” Web ” ( Css, Html, JavaSript, PhP and Xml ) documents.

Good news

Of all the operating systems tested, Parrot OS performed best in penetration testing, the tools of which are found in the “Parrot” menu.

The default Internet browser is ” Iceweasel “, and if it looks like FireFox to you , it is because it is a modified version of that browser with increased protection of user anonymity. Optionally, Chromium can be installed via the Synaptic package, or Chrome and Opera can be downloaded from the Internet as files, and then installed with the GDebi Package Installer.

Parrot is best adapted to anonymous surfing , it is enough to click on “ Anonymous Mode Start ” in the ” Anon Surf ” menu,after which the user’s password is entered in the terminal and a few seconds later we are under the protection of the Anonymous Tunnel . By starting Iceweasel, it can be checked via IpLocation.net , and we exit anonymous mode with “ Applications-Anon Surf-> Anonymous Mode Stop” , after which Parrot will shut down the Internet browser itself.

Bad News: Troubleshooting

  • Due to the weaker support for management programs (drivers) by the manufacturer, problems can occasionally occur.

On a desktop computer, depending on the sound card, there may be a lack of sound after the “Upgrade” on the Surround 5.1 system . One of the solutions to that problem is to ” sudo alsa force-reload ” via terminal and restart the system.

On newer laptops, depending on the manufacturer, problems with wireless Internet connection may appear . The problem is usually solved by installing (or reinstalling ) using the Synaptic package manager: FirmWare Atheros, FirmWare Realtek, Linux-Wlan-ng drivers.

ifconfig eth0 up

For portable ( laptop ) computers, it is advisable to check the compatibility of the wireless connection before installing the system : where the Wireless connection option appears, there will be no problems, if that option is not there, “google” the Ubuntu forum for Linux WLan Troubleshooting .

Slightly less reliable than the BackBox system, Parrot OS makes up for it with a lavish penetration testing toolbox . In the “ Applications – Parrot ” menu, divided into sections, there are 600 tools useful for “Script Kiddies”:

  • Cryptography
  • Information Gathering
  • Vulnerability Analysis
  • Web Application Analysis
  • Database Assessment
  • Exploitation Tools
  • Post Exploitation
  • Password Attacks
  • Wireless Testing
  • Sniffing & Spoofing
  • Digital Forensics
  • Reverse engineering
  • Reporting Tools and
  • System Services

On the desktop, the Readme document contains a warning that the use of the “arsenal” of the Parrot system is punishable by law in certain countries.

The first start of the terminal with the “sudo” command brings perhaps the best advice for those who use Parrot for the first time:

  • Respect the Privacy of others
  • Think before you type
  • With great Power comes great Responsibility

Which is also a heartfelt message from the author of the text:

With great power comes great responsibility.

Download link:
https://www.parrotsec.org/download.fx

WebMaster