Download

Download ParrotOS

Choose the perfect edition for your needs. Free, open-source, and trusted by
security professionals worldwide.

Latest: v7.0

100% Free & Open Source

Rolling Updates

Security Edition
The complete penetration testing platform
ParrotOS Security Edition is the flagship distribution packed with over 800 security tools for penetration testing, digital forensics, reverse engineering, and security research. Trusted by professionals worldwide for security assessments and ethical hacking.

Download Security (8 GB)

Direct Download - Choose your edition

800+ Tools

Complete security testing arsenal

Forensics Ready

Digital forensics frameworks

Wireless Tools

Advanced wireless penetration testing

Exploit Development

Reverse engineering and exploitation

What's Included

Metasploit Framework

Wireshark & Aircrack-ng

John the Ripper

Ghidra & Radare2

And 800+ more tools...

Burp Suite Community

Nmap & Netcat

Autopsy & Sleuth Kit

SQLmap & Hydra

Release Information

Version

7.0

Released

December 2025

Size

8 GB


Architecture

AMD

System Requirements

Processor

Quad-core processor

Memory

4 GB minimum (8 GB recommended)

Storage

40 GB available space

Graphics

1024x768 minimum resolution

Network

Ethernet and Wi-Fi adapters recommended

Need Help?

Installation Tutorial

Also Available

Raspberry Pi

ARM64 for Pi devices

Windows Subsystem for Linux Edition

Run it on Windows 10/11

Docker Images

Container deployments

Questions & Answers
Common questions about downloading and using ParrotOS

Which edition should I choose?

Security Edition for penetration testing and cybersecurity operations, Home Edition for daily use and development, HTB Edition for Hack The Box challenges, Raspberry Pi for ARM devices, and Special Editions for specific use cases like cloud use or minimal experimental installs.

Yes, and it is also open source. Parrot is derived from Debian and inherits this characteristic as well. Moreover, all the projects maintained by the Parrot team are released under the GPL license.

Yes! Before installation, you can try the system and then decide whether to install it or use it in live mode. In live mode, it’s also possible to create a persistent partition to keep your data.

Parrot’s repositories periodically synchronize with Debian’s stable branch, and for tools or other updates that require more urgency, we take care of importing and applying the updates ourselves. This ensures that the system remains reliable and up to date.

The Security edition includes the parrot-tools-full metapackage, which contains all the security tools, while the Home edition only includes our configurations for everyday use.

For each release, we create a file containing the hashes generated right after the build of each image is completed. In addition, the entire repository is signed with our GPG key, which is periodically updated.

Need more help?

Documentation
Community Forum

ParrotSec

The ultimate framework for your Cyber
Security operations
Download

Home

Security

Hack The Box

WSL

Debian Conversion Script

Docker Images

Reaspberry Pi Images

Editions

Home

Security

Hack The Box

WSL

Debian Conversion Script

Docker Images

Reaspberry Pi Images


© 2026 Parrot Security. All rights reserved.

Warrant Canary
Privacy Policy