Course Description

Start Ethical Hacking with Parrot Security OS (Alt. to Kali) Parrot Security OS is an alternative operating system to Kali Linux, a popular distribution for ethical hacking and penetration testing. In this course, you will learn the basics of ethical hacking using Parrot Security OS, a Debian-based distribution designed specifically for security professionals and enthusiasts. The course is designed for beginners who want to learn ethical hacking using Parrot Security OS. It covers everything you need to know to get started with ethical hacking, including the installation and setup of Parrot Security OS, the use of popular hacking tools such as Nmap, Metasploit, and Wireshark, and the exploitation of vulnerabilities in target systems. The course is divided into several sections, each covering a different topic. In the first section, you will learn about the basics of ethical hacking, including the different types of hackers and the various phases of ethical hacking. You will also learn about the legal and ethical considerations of ethical hacking, including the importance of obtaining permission before conducting any penetration testing. In the second section, you will learn about Parrot Security OS and how to install and set it up on your computer. You will also learn about the different tools and features that come with Parrot Security OS, including the Anonsurf tool for anonymous web browsing, the Metasploit Framework for exploitation, and the Wireshark network protocol analyzer. In the third section, you will learn about reconnaissance and enumeration, the first two phases of ethical hacking. You will learn how to gather information about your target system using tools such as Nmap, Nikto, and Dirb, and how to use that information to identify vulnerabilities in the system. In the fourth section, you will learn about exploitation, the third phase of ethical hacking. You will learn how to use tools such as Metasploit to exploit vulnerabilities in the target system, gain access to the system, and escalate your privileges. In the final section, you will learn about post-exploitation, the fourth and final phase of ethical hacking. You will learn how to maintain access to the target system, gather sensitive information, and cover your tracks to avoid detection. By the end of this course "Start Ethical Hacking with Parrot Security OS (Alt. to Kali)", you will have a solid understanding of ethical hacking and how to use Parrot Security OS as an alternative to Kali Linux. You will also have the knowledge and skills to conduct ethical hacking assessments on target systems and networks. Author: Seyed Farshid Miri (Udemy)