How to install ParrotSec on VirtualBox

A step-by-step tutorial on how to install ParrotSec on VirtualBox.There are a couple of alternatives to the well-known security distribution Kali Linux. ParrotSec and BlackArch are probably the most known ones. Today we will have a look at how to install ParrotSec on VirtualBox.

The process is pretty straight-forward so you will have no issue following along.

Let’s dive right in!

Step 1: Downloading and installing VirtualBox

Head over to the Oracle VirtualBox Website and download the newest version of VirtualBox.

Install it after you downloaded it, leaving everything on default.

Step 2: Downloading ParrotSec OS

Download the Parrot Security Distribution. Choose either 32 or 64 bit according to your System Architecture.

Once you have VirtualBox installed and downloaded the ParrotSec ISO file, we can go ahead and create our Virtual Machine.

 

Step 3: Creating the ParrotSec VM

Alright, open VirtualBox and click on New to create a new VM.

Enter a Name, as System choose Linux and Other Linux 64bit or 32bit according to your architecture.

How to install ParrotSec on VirtualBox
Creating a new VM

 

Next, we are going to allocate memory. I have plenty so I give it 4096 MB. Adjust according to your system memory. Allocating around 25-50% is fine.

How to install ParrotSec on VirtualBox
Allocating Memory

 

Now we create our Virtual Hard Drive. Choose to Create a virtual hard disk now.

How to install ParrotSec on VirtualBox
Creating a Virtual Hard Disk

 

Leave the format on VDI for VirtualBox Disk Image.

How to install ParrotSec on VirtualBox
Choose VDI

 

Next, choose Dynamically allocated.

This means, that if you choose let’s say a Hard Disk Size of 20GB, it will only take up space it’s actually using, not the full 20 GB. It fills up space over time to a maximum of 20 GB.

How to install ParrotSec on VirtualBox
Choose Dynamically Allocated

 

Next, we are going to choose a location where to save our .VDI file.

Choose a location that suits you best. Preferably an SSD drive.

Click on the little folder on the right side to choose a location, then adjust the Disk Size.

I’ll give it 25GB so it has some room to grow (Wordlists etc.)

How to install ParrotSec on VirtualBox
Adjusting the VDI location and size

 

Now go ahead and start your VM. You will get asked to provide the path to the ParrotSec.ISO file you downloaded earlier.

Click on the folder and specify the file location, most likely C:\Users\YourUserName\Downloads.

Hit Start.

How to install ParrotSec on VirtualBox
Starting the VM

 

Step 4: Installing ParrotSec

Alright, time to run through the installation process.

In the first Window that comes up choose Install.

How to install ParrotSec on VirtualBox
Installing ParrotSec

 

Next, choose the Standard Installer. Optional you can choose the GTK GUI installer. I like old school, so I don’t.

How to install ParrotSec on VirtualBox
Choose the Standard Installer

 

Now we are going through the tedious process of choosing Languages, Locales and Keyboard layouts. I said step-by-step, so we do step-by-step.

If you are familiar with those settings, just skip through, same same but different.

How to install ParrotSec on VirtualBox
Select your System Language

 

Select your Location next.

How to install ParrotSec on VirtualBox
Select your Location

 

…And select your Locales. If you don’t know what to choose here, just leave it at U S A.

How to install ParrotSec on VirtualBox
Choosing a Locale

 

Trust me, we are almost there. Choose a Keymap to use for the installation. It doesn’t really matter, you have to choose it again once the System boots up anyway, don’t know why but it is what it is.

How to install ParrotSec on VirtualBox
Choosing a Keyboard Layout

 

Now set your ROOT password. This is your most important Password, if you are a Windows guy, this is your Administrator Password. Choose wisely.

How to install ParrotSec on VirtualBox
Choosing a Root Password

 

Next, we are creating a User Account for non-Administrative activities. It’s great that this is automatically done in Parrot, in Kali you would need to do this manually. Choose a Username. Don’t use my Username.

How to install ParrotSec on VirtualBox
Creating a Non-root User

 

Did I already say we are almost there? It was a lie. Now we are almost there.

For Partitioning Method choose: Guided – Use Entire Disk.

How to install ParrotSec on VirtualBox
Choosing a Partitioning Method

 

Select your Virtual Hard Disk.

How to install ParrotSec on VirtualBox
Choosing your VBOX Hard Disk

 

Now we are choosing a Partitioning File. Leave it on All Files in one partition, except you know what you are doing.

How to install ParrotSec on VirtualBox
Choosing a Partitioning Scheme

 

Select Finish partitioning and write changes to disk and confirm the following Warning with yes.

How to install ParrotSec on VirtualBox
Writing changes to Disk
How to install ParrotSec on VirtualBox
Writing changes to Disk

 

Confirm that you want to install the Grub Bootloader on the Master boot Record.

How to install ParrotSec on VirtualBox
Installing Grub

 

Now choose your VBOX Hard Disk.

How to install ParrotSec on VirtualBox
Choosing the Hard Disk

 

Now wait for the installation to finish, it takes around 10 Minutes.

Confirm with Continue to reboot the system.

Congratulations! Initial Installation done!

How to install ParrotSec on VirtualBox
Rebooting the System

 

Step 5: Updating the System

After the reboot log in with the non-root User which you created earlier.

How to install ParrotSec on VirtualBox
Logging in with your non-root User

 

Now it takes a couple of seconds and Parrot asks you to install Updates. Install Updates.

How to install ParrotSec on VirtualBox
Installing Updates

 

Because you are logged in as a non-root User, administrative tasks require you to enter your Password.

Enter your Password and check to Save it for this Session.

How to install ParrotSec on VirtualBox
Confirming Credentials

 

Now let the Update Process run through. It takes a couple of Minutes.

You will get a confirmation that the Update is done, although the Window stays there for eternity if you don’t close the Information Window that hides in the Background.

How to install ParrotSec on VirtualBox
Close this Window

 

Alright, once that is done, choose your Keymap / Layout once again.

How to install ParrotSec on VirtualBox
Choosing a Keymap (again)

 

Step 6: Installing VirtualBox Guest Additions

Now we are literally almost done!

Now we only need to install the VirtualBox Guest Additions to enjoy glorious Full-Screen Experience and we are good to go!

Open a Terminal Window.

How to install ParrotSec on VirtualBox
Opening a Terminal

Enter your Password and type:

sudo apt-get update && apt-get upgrade -y

Your System should be already up to date but let’s make sure.

Now we install the VirtualBox Guest Additions:

sudo apt-get install virtualbox-guest-utils

This is most likely already installed. Continue with:

sudo apt-get install virtualbox-guest-x11

Followed by:

sudo reboot now

After a reboot, you should be able to maximize your VirtualBox Window and experience Parrot in Full-Screen Mode.

You can check if the VBoxService is running by typing:

sudo /usr/sbin/VBoxService -V

And this concludes this tutorial. I encourage you to also visit the Official ParrotSec Documentation.

 

 

Conclusion

The ParrotSec installation on VirtualBox is pretty straight-forward. I really like how clean the OS is and that it automatically creates a non-root User and encourages you to use sudo.

I will have a thorough look at it in the next couple of weeks, will even run it as my main distro on my notebook.

You can look forward to more ParrotSec Tutorials in the coming weeks. Let me know in the comments below if you are interested in those.

4 thoughts on “How to install ParrotSec on VirtualBox”

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Share via
Copy link
Powered by Social Snap