https://mirror.sjtu.edu.cn/docs/parrot

    1. Parrot Security OS是一个基于DebianLinux发行版,专注于计算机安全。它专为渗透测试,漏洞评估和缓解,计算机取证和匿名Web浏览而设计。
    2. 使用方法
    3. 修改etc/apt/sources.list.d/parrot.list的以下内容:
    4. #stable repository
    5. deb https://mirrors.sjtug.sjtu.edu.cn/parrot/ parrot main contrib non-free
    6. #deb-src https://mirrors.sjtug.sjtu.edu.cn/parrot/ parrot main contrib non-free