How to Install Parrot Security OS on VirtualBox

Quantum Backdoor
8 min readSep 12, 2020

--

In this post, you will learn how to install Parrot Security OS on VirtualBox, using the illustrative screenshots

Now, many who are seeking to become Pentester are first introduced to the most popular hacking operating system, Kali Linux. But Parrot Security OS is an alternative which in my opinion, has gotten so much better over the years and greatly rivals Kali.

Because of how solid Parrot OS has become, I have since switched to using it as my main and only OS on my computer. So today, I will show you just how easy it is to install Parrot OS — the best alternative to Kali Linux — on VirtualBox.

How to Install Parrot OS in VirtualBox On Windows PCs

There are only 5 steps to go through here and they are:

  1. Download and install VirtualBox
  2. Download the Parrot Security .ISO file
  3. Create Parrot OS guest on VirtualBox
  4. Install Parrot OS on VirtualBox
  5. Install VirtualBox Guest Addition

Step 1: Download and Install VirtualBox

Go to Oracle VirtualBox Official website and download the latest version of VirtualBox for Windows hosts.

As at the time this post was written, VirtualBox was at version 6.0.x. Yours might be different, but it’s okay.

Installing VirtualBox on Windows is as easy as installing any other application. Choose the default installation options and you should be fine.

Step 2: Download Parrot OS ISO file

Go to the Parrot OS Security Edition download page and download the Parrot security (Mate interface) 64-bit .iso file.

Step 3: Create Parrot OS guest on VirtualBox

Launch VirtualBox and click “New” under the Tools menu.

Click “Expert Mode” below the pop-up window.

Configure the guest OS with the below details:

  • Name: Give the virtual machine any name. I’ll name this one Parrot OS 4.6.
  • Machine Folder: I simply leave this as it is.
  • Type: Linux
  • Version: Debian (64-bit)
    But if yours has only 32-bit options and you are sure you have a 64-bit system, then you need to enable virtualization in your computer’s BIOS. Here is a quick video on how to fix this.
  • Memory size: This is the amount of RAM Parrot will run on. Anywhere within the green line will be fine. I’ll set this to 1024MB. Allocate more RAM if you want.
  • Hard disk: Select Create a virtual hard disk now.

Click “Create” to proceed.

On the next pop-up window, leave File location as it is and adjust File size to at least 30GB. This will give Parrot enough space to cater for all the programs that came pre-installed on it, and also for the ones we will be installing later on.

Leave Hard disk file type set to “VDI (VirtualBox Disk Image)” and Storage on physical hard disk set to “Dynamically allocated”.

Click “Create” to save.

To complete this step, attach the Parrot OS .ISO file you downloaded to this newly created guest OS. With the newly created guest OS selected, click “Settings“.

On the pop-up window, click “Storage” > “Empty” and click the disk icon and “Choose Virtual Optical Disc File” as shown in the image below. After which locate where your downloaded Parrot OS .ISO file is on your computer and select it.

Step 4: Install Parrot Security OS on VirtualBox

You are now ready to install Parrot OS on your VirtualBox. Double click to launch the Parrot OS virtual machine.

On the first menu (boot) that comes up, scroll down with the arrow keys and press Enter to select “Install” –> “Install with GTK GUI“. I like to use the GUI installer because it just feels easier on the eyes somehow.

Note: If you click anywhere inside the virtual machine, your mouse cursor will be captured. To uncapture it simply press the Ctrl key on the right side of your keyboard.

Now the next couple of screens are just cosmetic settings and a matter of user preference. System language <> Location <> Keyboard language. I usually just press Enter to take the highlighted options which work just fine. You are welcome to select your choice here.

Set a password for the ROOT account here. This is the highest password for this system, it’s like the Administrator password on Windows, so ensure you don’t forget it.

Now, we will create a Standard User for non-Administrative (day-to-day) operations. Parrot OS is awesome for having this during setup. On Kali, you will be doing this manually after installation (that is if you even know to do so). You can put your hacker ninja name here 🙂

Configure the clock. Another cosmetic setting. Set your time zone according to your preference.

Partition Disks. We could go ahead to partition our virtual hard disk and have a separate partition for /home, /opt, etc. But using the entire disk without partitioning will work well for our purposes, which by the way is recommended for new users.

Configure swap space? Say “No” to skip configuring swap space. We will not be needing that on our virtual machine. And select “Yes” on the next screen to write all changes to disks.

After writing changes to disk the system will begin to install. This will take some time to complete depending upon the speed of your computer and also on how much RAM you allocated the VM

Install GRUB boot loader? Select “YES” and then select the only device hard disk we have which is the 30GB virtual hard disk we created in the beginning.

Finishing the installation… This will take a little more time to finish so be patient.

Your Parrot OS will automatically reboot and bring you to the login screen of your new ParrotSec virtual machine. Log in using the username and password you set for the Standard User you created during the installation.

That’s it. Your Parrot OS is ready to be used for hacking training. But before then there are some housekeeping that needs to be done.

Step 5: Install VirtualBox Guest Additions

VirtualBox Guest Additions helps your guest virtual machine have a closer integration with your host system. It adds a collection of drivers that enables essential functionality like fullscreen mode, clipboard sharing, drag & drop.

One of the many reasons why I prefer Parrot OS over Kali is that most of the first things to do after you install Kali Linux is already taken care of. So you only need to update the system and install VirtualBox guest additions.

To update the system, open a terminal and run the below command:

$ sudo apt update && apt upgrade -y

This will take a long while to complete depending on how much updates you need to catch up on. Even if you just downloaded the ISO file and installed it immediately, you will still have pending updates. Welcome to the world of Linux 🙂

Next, run the below command to install VirtualBox guest additions:

sudo apt install virtualbox-guest-x11

Now reboot the system

reboot now

When the system comes back on you should be able to maximize the VM window and use Parrot in fullscreen mode.

Lastly, to enable shared clipboard and Drag and Drop file sharing between the Guest and Host machines, go to the VM Settings -> General. Under the Advanced tab enable the two options (Shared Clipboard and Drag’n’Drop) as you wish to. But I like to set them both to “Bidirectional”.

What’s Next

Now that you have installed a Linux distro where you can learn about the industry’s best hacking tools, it’s time to learn a little about the Linux environment you just dropped into.

Your next course of action is to get your Linux Basics straight. There are a few books and many good tutorials available that you can use to teach yourself Linux.

You don’t have to learn everything about Linux at once, you only need the basics — enough to navigate around — for now. You will continue to learn more about Linux as you progress through your cyber security career.

--

--