Udemy

Start Ethical Hacking with Parrot Security OS (Alt. to Kali)

Crash course in practical ethical hacking, penetration testing & red-teaming using Parrot OS, substitute for Kali Linux
Free tutorial
Rating: 4.3 out of 5 (402 ratings)
49,152 students
1hr 59min of on-demand video
English
English [Auto]

Beginner crash course to start in Ethical Hacking and Penetration Testing using Parrot Security OS
Reconnaissance & vulnerability scanning with NMAP | Rapid7 Nexpose | Nessus | OpenVAS |
Exploitation: metasploit | searchsploit or GitHub
Red-Teaming concepts and tools: Empire3 | Cobalt Strike
Linux command line and terminal productivity

Requirements

  • No prior Linux, programming or hacking knowledge required
  • A Computer with Internet connection
  • Passionate curiosity for learning (is a must)
  • Basic IT Skills (is plus to have)

Description

This is a crash course to give you a firm understanding of the whole Ethical Hacking world, what technics and tools are used, and what kind of work awaits you if you shift your career to the cybersecurity field.

This is an abstract of our +40 hours masterclass called "Applied Ethical Hacking and Rules of Engagement".

You can do the whole tutorial using another flavor of Linux, preferably a security-enhanced Linux such as Kali Linux or BlackArch.

Here is a breakdown of this crash course:

  • Introduction

  • Setup Virtualization Tech

  • Terminal productivity

  • Install Attacker OS: Parrot Security OS | Kali Linux

  • Install Victim OS: Metasploitable3 | Windows Server | Ubuntu Linux | HackTheBox

  • Reconnaissance: targets, names | IP address scopes | technologies, etc.

  • Service Scanning using NMAP

  • Vulnerability Scanning: Rapid7 Nexpose | Nessus | OpenVAS

  • Exploitation: Metasploit | searchsploit or GitHub

  • Red-Teaming concepts and tools: Empire3 | Cobalt Strike

The outcome of this crash course is to understand clearly what ethical hacking and penetration testing are and if you would like to shift to this field. This course is 100% practical and hands-on. All you require to finish it is a computer and internet connection.

All the software used in the course are free to use for educational purposes or 100 percent open source.

Who this course is for:

  • Anyone who would like to start his career in ethical hacking, penetration testing and cyber security
  • Anyone who would like to have a basic understanding of ethical hacking world
  • Linux lovers, especially security enhanced distros

Instructors

Networking and Cyber Security Expert
Seyed Farshid Miri
  • 4.6 Instructor Rating
  • 2,523 Reviews
  • 172,505 Students
  • 4 Courses

Hackerz Exposed is a team of well-trained all seasoned experts who put a too high value on ethical principles. This is the spirit of all the cybersecurity content we create for our audiences.

And all we follow is one single mission:

"Training thousands of ethical hackers to make the world a safer place"

-----------------------------------------------------------------------------

As part of the Hackerz Exposed team, Farshid is an experienced IT, Networking, and security specialist with a demonstrated history of +15 years of work in high-tech scientific research institutes and industrial sectors in Germany and abroad.

Having been an online student for a few years, he understands that students get easily confused with the number of online courses for any computing and IT subject on online platforms. Therefore Farshid tries his bests to design and create the most comprehensive, focused, and thorough courses here on Udemy.

Farshid believes in a hands-on learning approach as everyone learned to ride bikes by doing and falling over and over. Thus, all his courses are designed to teach the foundation and basics, then jump straight into keyboarding, where students will also have the possibility to code-along, do-along.

Taking Farshid's experience in Networking and IT Security will take students to learn complex subjects with confidence and simplification.

Senior Offensive Security Specialist
Seyed Farhad Miri
  • 4.6 Instructor Rating
  • 2,523 Reviews
  • 172,505 Students
  • 4 Courses

Hi there :))

My name is Farhad with over 13 years of experience I have done projects in the fields of :

- Red Teaming (CS4, CALDERA, Empire, C2 Development)

- Blue Teaming (Splunk ES & Threat Hunting App)

- Penetration Testing (Web, Mobile, Network, Vulnerability Assessment, Hardening CIS/DISA)

- Scripting (Python, Golang ,Bash, Powershell, Sleep)

- Capture The Flag Competitions

- Bug Bounty Hunting

Top companies trust Udemy

Get your team access to Udemy's top 19,000+ courses