News

3 min read

Hack The Box + Parrot OS

Hack The Box and Parrot OS Collaboration Announcement

Ophie avatar

Ophie,
Jun 15
2023

It was around this time a year ago that we met with the Parrot team for the first time. Immediately we said “these guys are doing an amazing job” and we started thinking of ways we could encourage and support this exciting and promising project.

A couple of months - and a few beers - later, we agreed to collaborate with Parrot by onboarding a big part of the team now - aiming to onboard more gradually - and commit to investing in the project’s success.

For those who don’t know Parrot, it is a worldwide community of developers and cyber security specialists that work together to build a shared framework of tools to make their job easier and more standardized. Parrot OS, the flagship product of Parrot Security is a GNU/Linux distribution based on Debian and designed with Security and Privacy in mind.

An Operating System that is:

  • Modern and user-friendly

  • More reliable and secure

  • Faster, better performing, more lightweight

  • Portable and universal

  • Free and community-driven

By providing resources and support, the Hack The Box team will enable the Parrot team to focus on what they do best, further developing and adding more functionality and features to the Parrot Security OS. Furthermore, we will start incorporating the OS to the HTB platform so our users can experience it and provide more feedback towards the success of the project.

Hack The Box and Parrot partner to bring together their thriving communities and empower Parrot OS to become the hacking distro that will steal the hearts of the global CyberSec industry.

As ch4p stated, “Parrot OS is my personal favourite pen-testing distro and I am excited that we will be able to assist in its success. It is amazing what the team has already accomplished by working in the project with only personal effort".

Lorenzo "Palinuro" Faletra, Founder of Parrot, stated that "It was awesome to find such a big European company disposed to join our mission and help us so much while granting us all the freedom our strict privacy policies need. Hack The Box was my secret escape from my routine, and jumping from their welcoming community straight into their team was as wonderful as unexpected".

We are genuinely thrilled to welcome the Parrot team to the HTB family and we can’t wait to see Parrot grow and conquer the hacking world.

-Hack The Box Team


About Hack The Box

Hack The Box is an online cyber security training platform enabling individuals and companies to level up their pen-testing skills through the most captivating, self-paced, fully gamified learning environment. 280+ constantly updated virtual hacking labs, real-world corporate scenarios, and CTF challenges, all part of a massively growing cyber security community of 300k+ members where professionals exchange ideas and companies find top talent.

About Parrot

Parrot Security is an operating system derived from Debian Linux. The main goal of the project is to provide a familiar environment to cyber security professionals, developers and people who care about their privacy, by making good habits and best practices easy to follow and eventually hard to break. Parrot has a worldwide community of developers and security specialists that work together to build a shared framework of tools to make their job easier, standardized and more reliable and secure.

Hack The Blog

The latest news and updates, direct from Hack The Box