How to run live Parrot Security OS in virtual-box

This article provides in depth tutorial on how to run live Parrot Security OS in VirtualBox.

Download Parrot Security OS

The following are the steps you need to follow to run live Parrot Security OS:

Step 1 :- Create Virtual Machine in Virtual-box

Select the RAM Size.(Recommended 1024Mb)

Create New Virtual Hard Drive.

Select Hard Drive Type.

Select dynamic storage type for Hard Drive.

Set the location and Size for your Virtual Machine (recommend 20 Gb).

Step 2: Inserting Parrot Security OS ISO into the Virtual Machine, select Settings.

Select System and set memory to 1024

Select System and set processor to 2

Select Display and set memory max and tick enable 3d

Select Storage Option and choose a disk file.

Click ok to save your settings

Step 3: Running Live Parrot Security OS. Start created Virtual Machine.

After a few seconds you should see the following screens:

Using any OS in Live mode is not the same as installing the OS, when you shut down the virtual machine any changes will be removed.

More tutorials

Please check out my other video tutorials in the Virtual Box series:

Install Windows 10 on Virtual Box

Install Metasploitable2 on Virtual Box

Install Kali Linux on Virtual Box