Start Ethical Hacking with Parrot Security OS (Alt. to Kali)
Crash course in practical ethical hacking, penetration testing & red teaming using Parrot OS, substitute for Kali Linux
4.36 (541 reviews)

63,467
students
2 hours
content
Sep 2021
last update
FREE
regular price
What you will learn
Beginner crash course to start in Ethical Hacking and Penetration Testing using Parrot Security OS
Reconnaissance & vulnerability scanning with NMAP | Rapid7 Nexpose | Nessus | OpenVAS |
Exploitation: metasploit | searchsploit or GitHub
Red-Teaming concepts and tools: Empire3 | Cobalt Strike
Linux command line and terminal productivity
Screenshots




Related Topics
4135650
udemy ID
6/20/2021
course created date
6/22/2021
course indexed date
Bot
course submited by