Hey everyone coming from YouTube! I know I didn’t explain the commands in the video, and I’m sorry for that. Next time, I’ll try to add voice explanations. Meanwhile, please read this blog carefully to follow all the necessary steps for setting up Parrot OS. Now, let’s get started!
Parrot OS is a powerful penetration testing and security-focused Linux distribution. If you’ve just installed it in VirtualBox, there are several important steps you should take to ensure it’s fully optimized and ready to use. This guide will walk you through essential checks, system updates, and security configurations.
1️⃣ Update & Upgrade Your System
Before anything else, update your Parrot OS to get the latest security patches and software updates:
sudo apt update && sudo apt full-upgrade -y
sudo apt autoremove -y && sudo apt autoclean
This ensures you have the latest tools and security fixes.
2️⃣ Verify Installed Tools
Parrot Security Edition comes with pre-installed tools. To check the complete list:
parrot-tools-list
Some key tools included are: ✅ Metasploit Framework (msfconsole
) ✅ Nmap (nmap
) ✅ Wireshark (wireshark
) ✅ SQLmap (sqlmap
) ✅ John the Ripper (john
) ✅ Burp Suite (burpsuite
) ✅ Aircrack-ng (aircrack-ng
)
If you are missing any tools, install them using:
sudo apt install parrot-tools-full -y
3️⃣ Check System Performance & Hardware
🔹 Check CPU & RAM Usage:
htop
(If htop
is missing, install it: sudo apt install htop -y
)
🔹 Check Disk Space:
df -h
🔹 Check Installed Drivers:
lspci | grep -i "VGA\|network\|audio"
4️⃣ Networking & Internet Checks
🔹 Check Your IP Address:
ip a
🔹 Check Internet Connection:
ping -c 4 google.com
🔹 Check DNS Resolution:
nslookup google.com
🔹 Check Open Ports on Your System:
ss -tulnp
5️⃣ Security & Privacy Checks
🔹 Check for Running Services:
systemctl list-units --type=service --state=running
🔹 Enable Firewall (UFW):
sudo ufw enable
sudo ufw status verbose
🔹 Check for Rootkits & Malware:
sudo apt install chkrootkit -y
sudo chkrootkit
🔹 Check for Open Ports:
nmap -sV localhost
6️⃣ Verify Pentesting Tools Are Working
Metasploit
msfconsole
If it fails, reinstall:
sudo apt install --reinstall metasploit-framework
Nmap
Test by scanning a sample website:
nmap -A scanme.nmap.org
Wireshark
Run Wireshark:
wireshark
If you can’t run it as a normal user:
sudo dpkg-reconfigure wireshark-common
sudo usermod -aG wireshark $USER
reboot
7️⃣ Optimize VirtualBox Performance
Since you are running Parrot OS in VirtualBox, improve performance by installing Guest Additions:
sudo apt install virtualbox-guest-x11 -y
reboot
Also, check these VirtualBox settings: ✅ Enable 3D Acceleration: Go to VirtualBox → Settings → Display → Enable 3D Acceleration
✅ Increase Video Memory (128MB recommended)
✅ Verify Guest Additions is installed:
lsmod | grep vboxguest
8️⃣ Take a VirtualBox Snapshot (Recommended)
Since your system is now fully configured, take a snapshot so you can restore it later if needed.
🔹 Go to VirtualBox → Machine → Take Snapshot
This will save your current system state in case anything breaks later.
🎯 Conclusion
By following these steps, your Parrot OS will be fully updated, optimized, and secure. Whether you’re using it for penetration testing, security research, or ethical hacking, this setup ensures everything runs smoothly. 🚀
Let me know if you need further assistance or have any questions! 🔥💻
Discover more from Cyber Samir
Subscribe to get the latest posts sent to your email.