Parrot Security OS 3.5 Improves Linux Security Tools Distribution

Posted by red5 on Mar 15, 2017 1:43 AM EDT
eWEEK; By Sean Michael Kerner
Mail this story
Print this story

Parrot Security OS provides a wide array of tools that fit into different categories, including information gathering, vulnerability analysis, database assessment, exploitation tools, password attacks, wireless testing, digital forensics, reverse engineering and reporting tools.

Full Story

  Nav
» Read more about: Story Type: News Story, Security; Groups: Linux

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.