Parrot OS on WSL2: Complete Installation Guide
In this tutorial, I will show you how to get Parrot OS running directly on WSL2 (Windows Subsystem for Linux 2). This works on Windows 10 (version 2004 / Build 19041 or higher) and Windows 11 x64.
Why run Parrot OS on WSL? You get the full power of a Linux-based penetration testing distribution without dual-booting or running a heavy virtual machine. WSL2 offers near-native Linux performance with seamless Windows integration.
ParrotOS is very useful if you’re getting started in pen testing, as it already has all the useful tools installed that you need to get going.
As with any pen testing tools, you must only use it on your own equipment/networks or gain prior permission if it is not your own. This tutorial is for educational purposes only.
Prerequisites
Before we begin, make sure you have:
- Windows 10 version 2004 / Build 19041 or higher (or Windows 11 x64)
- WSL2 enabled on your system
- Administrator access to your Windows machine
Step 1: Set Up WSL2
If you haven’t already set up WSL2, you’ll need to do so first. Open PowerShell as Administrator and run:
wsl --install
This will install WSL with a default Ubuntu distribution. You can also install Kali Linux if you prefer:
wsl --install -d kali-linux
Make sure WSL2 is set as your default version:
wsl --set-default-version 2
Step 2: Install ParrotOS
Now for the main event. Open your WSL terminal and follow these steps:
Update Your System
First, update your existing packages:
sudo apt-get update && sudo apt-get upgrade -y
Install Required Dependencies
Install gnupg and git:
apt install gnupg git -y
Clone the ParrotWSL Repository
Clone the ParrotWSL repository from GitHub:
git clone https://github.com/Prodject/ParrotWSL.git
Run the Installation Script
Navigate to the cloned directory and make the script executable:
cd ParrotWSL
sudo chmod a+x parrot-wsl.sh
Run the installation script:
sudo ./parrot-wsl.sh
Choose Your Installation Version
The script will present you with several options:
- Core Edition (minimal installation)
- Home Edition (general use)
- Full Edition (includes all tools)
For security testing purposes, I recommend the Full Edition as it includes all the penetration testing tools you’ll need.
Step 3: Optional - Install XRDP for GUI Access
If you want to use ParrotOS with a graphical interface, you can install XRDP:
sudo apt-get install xrdp
Start the XRDP server:
/etc/init.d/xrdp start
To connect to your ParrotOS GUI:
- Find your WSL IP address:
ip addr - Open Remote Desktop Connection on Windows
- Enter the WSL IP address
- Login with your ParrotOS credentials
You can also create a simple bash script to automate starting RDP:
#!/bin/bash
/etc/init.d/xrdp start
ip addr
Important Security Note
Remember: The penetration testing tools included in ParrotOS are powerful and should only be used:
- On your own equipment
- On systems you have explicit permission to test
- In controlled, legal environments
As with any pen testing tools, you must only use it on your own equipment/networks or gain prior permission if it is not your own. This tutorial is for educational purposes only.
Troubleshooting Tips
If you encounter issues:
- Make sure WSL2 is properly installed and running
- Check that virtualization is enabled in your BIOS
- Ensure you have enough disk space (ParrotOS Full Edition requires several GB)
- Try restarting the WSL service:
wsl --shutdownthen restart
Parrot OS vs Kali Linux on WSL
Both Parrot OS and Kali Linux are excellent choices for penetration testing on WSL2. Here’s how they compare:
| Feature | Parrot OS | Kali Linux |
|---|---|---|
| Resource Usage | Lighter | Heavier |
| Pre-installed Tools | Comprehensive | Comprehensive |
| Privacy Tools | Built-in (AnonSurf) | Requires setup |
| Learning Curve | Beginner-friendly | Moderate |
| WSL Support | Community script | Official Microsoft Store |
Parrot OS tends to be lighter on resources, making it ideal for systems where you want to run other applications alongside your pentesting environment.
Frequently Asked Questions
Can I run Parrot OS GUI on WSL2?
Yes! You can run Parrot OS with a full graphical interface on WSL2 using XRDP (covered in Step 3 above). This gives you access to graphical tools like Burp Suite, Wireshark, and the full Parrot OS desktop environment through Windows Remote Desktop.
Is Parrot OS on WSL2 good for penetration testing?
Parrot OS on WSL2 is excellent for learning and practicing penetration testing. Most command-line tools work perfectly. However, for professional engagements requiring raw network access or certain hardware interactions, a native installation or VM may be more appropriate.
How much disk space does Parrot OS WSL need?
- Core Edition: ~2-3 GB
- Home Edition: ~5-6 GB
- Full Edition: ~15-20 GB (includes all pentesting tools)
Can I access Windows files from Parrot OS WSL?
Yes! Your Windows drives are automatically mounted at /mnt/c/, /mnt/d/, etc. You can easily access and work with Windows files from your Parrot OS environment.
Why choose WSL over a virtual machine?
WSL2 offers several advantages over traditional VMs:
- Lower resource usage - No hypervisor overhead
- Faster startup - Launches in seconds
- Better integration - Share files and clipboard with Windows
- Native performance - Near-native Linux kernel performance
Conclusion
Congratulations! You now have Parrot OS running on WSL2. This setup gives you a powerful penetration testing environment that integrates seamlessly with Windows.
Next steps to consider:
- Explore the pre-installed security tools
- Set up your first penetration testing lab
- Join our Discord community for help and discussion