Crash course in practical ethical hacking, penetration testing and red-teaming
What you will Learn:
- Beginner crash course to start in Ethical Hacking and Penetration Testing using Parrot Security OS
- Reconnaissance & vulnerability scanning with NMAP | Rapid7 Nexpose | Nessus | OpenVAS |
- Exploitation: metasploit | searchsploit or GitHub
- Red-Teaming concepts and tools: Empire3 | Cobalt Strike
- Linux command line and terminal productivity
Requirements
- No prior Linux, programming or hacking knowledge required
- A Computer with Internet connection
- Passionate curiosity for learning (is a must)
- Basic IT Skills (is plus to have)