Parrot Tools

Briefly describe your issue below:
Hi, I am new to Pentesting, Parrot, and Linux in general. I was overwhelmed when I installed Parrot Security Edition 4.1 on my VM. I was wondering if there was anywhere where I could learn the uses and how to use all/most of the parrot tools.

Thanks


What version of Parrot are you running? (include version, edition, and architecture)
Parrot Security 4.1 64 Bit
What method did you use to install Parrot? (Debian Standard / Debian GTK / parrot-experimental)
Parrot Experimental
Configured to multiboot with other systems? (yes / no)
No
If there are any similar issues or solutions, link to them below:
n/a
If there are any error messages or relevant logs, post them below:
n/a

Unfortunately there isn’t a one stop shop to learn about all the tools in parrot.

If you want to learn about the tools, you will have to go to their corresponding githubs or even better docs/wiki, if they have one.

Some tools are far more documented than others, many only serve a single purpose others are much larger in scope. Bigger the program usually means more documentation, bigger community and support but harder to understand and get used to.

I would suggest looking in the Applications > Parrot > Most Used Tools dropdown from the top left of your desktop, then googling those and read up on their function/ purpose. If any of them interest you, read their documentation and go from there.

1 Like

www.pentest-standard.org
OSCP
HackTheBox
and a pack of Mountain Dew. That is my starter pack.

1 Like

Thanks so much, I’ll start there.

Don’t learn to use tool. If you want to join pentesting community seriously, learn programing -> source code auditing -> exploit development first. You must learn basic networking and *nix + Windows system too