Posted on

Install Parrot OS in VMWare

Hello aspiring Ethical Hackers. In this article, you will see how to install Parrot Security OS in VMware. Kali Linux is the most popular pen testing distro. Its regular updates and stability accord it the top spot. Apart from Kali Linux, there are many other pen testing distros available. One pen testing distro that can give tough competition to Kali Linux is Parrot Security distro. Parrot Security sports many more tools than Kali Linux which includes software for cryptography, cloud, anonymity, digital forensics and of course programming.

In this article, We will be installing Parrot Security OS in VMWare using the OVA file provided by the makers of Parrot OS. You can download the OVA file of Parrot Security OS from here. Once the OVA file is finished downloading, Open VMWare and click on “Open”.

Enable the checkbox to accept the terms and conditions and click on “Next”.

In the new window that opens, browse to the OVA file you downloaded and click on “import”.

If you get an “import failed” error as shown below, click on “Retry”.

The import process starts as shown below.

Once the importing process is finished, Power On the virtual machine.

The installation is finished.

See how to install it on VirtualBox.

Follow Us