Yao TuagbaBlog

Installation of ParrotOS as an attack machine in Vmware Workstation Pro

2022-11-07

Homelab

NB: This post is part of the series on building a home lab

Parrot Security provides a huge arsenal of tools, utilities, and libraries that IT and security professionals can use to test and assess the security of their assets in a reliable, compliant, and reproducible way. From information gathering to the final report. The Parrot system gets you covered with the most flexible environment.

Step 1

Head over to https://www.parrotsec.org/download/

on your favorite browser and download the file. Since I m using VMware, I will download the .iso file. Make sure you save the downloaded file in a place you can easily access. eg Desktop.

NB: I am downloading the security edition.

Step 2

Open the Vmware workstation Pro, select "File" from the options at the top, then choose "New virtual machine" from the dropdown list or just click on "Create a new virtual machine" as highlighted in red below

Next, choose the recommended option displayed in the modal and click "Next"

Next, you will be presented with another modal to choose the .iso file. Click on "Browse" and locate the file (mine was placed in the downloads folder)

Next, select the Operating system, which is Linux, Debian 10.x64-bit

Change the name of the virtual machine and location to install if you want

Select the disk capacity here. The recommended minimum is 20GB. I choose to store the virtual disk as a single file

Next, customize the hardware if you want.

Per our network topology, ParrotOS is Vmnet2

A summary of the configurations

Click on install

Step 3

Congratulations! All is set here

Next in the homelab series: Setting up SOC for monitoring of logs

Get in touch

Feel free to reach out if you have a question or just want to connect.

LinkedinGithub Twitter Mail

Yao Tuagba © 2024