Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Start Ethical Hacking with Parrot Security OS (Alt. to Kali)

via Udemy

Overview

Crash course in practical ethical hacking, penetration testing & red-teaming using Parrot OS, substitute for Kali Linux

What you'll learn:
  • Beginner crash course to start in Ethical Hacking and Penetration Testing using Parrot Security OS
  • Reconnaissance & vulnerability scanning with NMAP | Rapid7 Nexpose | Nessus | OpenVAS
  • |Exploitation: metasploit | searchsploit or GitHub
  • Red-Teaming concepts and tools: Empire3 | Cobalt Strike
  • Linux command line and terminal productivity

This is a crash course to give you a firm understanding of the whole Ethical Hacking world, what technics and tools are used, and what kind of work awaits you if you shift your career to the cybersecurity field.

This is an abstract of our +40 hours masterclass called "Applied Ethical Hacking and Rules of Engagement".

You can do the whole tutorial using another flavor of Linux, preferably a security-enhanced Linux such as Kali Linux or BlackArch.

Here is a breakdown of this crash course:

  • Introduction

  • Setup Virtualization Tech

  • Terminal productivity

  • Install Attacker OS: Parrot Security OS | Kali Linux

  • Install Victim OS: Metasploitable3 | Windows Server | Ubuntu Linux | HackTheBox

  • Reconnaissance: targets, names | IP address scopes | technologies, etc.

  • Service Scanning using NMAP

  • Vulnerability Scanning: Rapid7 Nexpose | Nessus | OpenVAS

  • Exploitation: Metasploit | searchsploit or GitHub

  • Red-Teaming concepts and tools: Empire3 | Cobalt Strike

The outcome of this crash course is to understand clearly what ethical hacking and penetration testing are and if you would like to shift to this field. This course is 100% practical and hands-on. All you require to finish it is a computer and internet connection.

All the software used in the course are free to use for educational purposes or 100 percent open source.

Taught by

Seyed Farshid Miri

Reviews

4.5 rating at Udemy based on 463 ratings

Start your review of Start Ethical Hacking with Parrot Security OS (Alt. to Kali)

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.