Ethical Hacking with Parrot OS: Put your knowledge to work with offensive security techniques and try a Kali Linux alternative (English Edition) Kindle Edition

31,4839,65

The all-in-one guide to ParrotOS Security that will help you get started with penetration testing and ethical hacking

Key Features

  • Familiarize yourself with Parrot Security and its user-friendly features
  • Gain a deeper insight into the differences between Kali Linux and Parrot Security
  • Perform ethical hacking techniques using Parrots OS with confidence

Book Description

Parrot Security OS is a Linux distribution designed for cybersecurity, penetration testing, ethical hacking, and general IT security tasks. With plenty of cutting-edge features to suit beginners as well as advanced users, learn how Parrot OS is secure and versatile security testing environment.

This comprehensive guide will give you a full walkthrough of Parrot Security while offering a thorough overview of penetration testing methodology, along with some hints of modern technologies and attack scenarios like web, wireless, and cloud pentesting. Complete with laboratory setup and tutorials, code snippets, and real-world examples, this beginner-friendly book will take you through the foundations of ethical hacking using the Parrot OS. Meanwhile, experienced cybersecurity experts will be able to hands-on with ParrotSec’s powerful features quickly, and your existing knowledge of ethical hacking platforms like Kali Linux will help you master the advanced features and techniques in Parrot OS.

By the end of this book, you’ll have a solid grasp on Parrot Security and will be able to use its features to easily achieve your ethical hacking goals.

What you will learn

  • Get started with penetration testing methodology and best practices
  • Explore Parrot Security OS, from basic tools to advanced features
  • Learn how to set up a lab environment with ParrotSec
  • Conduct remote, local privilege escalation, and client-side attacks
  • Get a comprehensive introduction to advanced pentesting practices
  • Familiarize yourself with cryptographic attacks and cryptanalysis tools
  • Learn how to use cloud computing as a pentester and make it secure

Who this book is for

This book is for security experts, penetration testers, cybersecurity analysts, and anyone else who would like to explore and learn about ethical hacking through a new security OS. To get the most out of this book, as well as Parrot OS, you should have basic pentesting knowledge, including networking, Linux, and terminal navigation capability.

Table of Contents

  1. Ethical Hacking and Parrot Security and Installing Parrot Security
  2. Information Gathering
  3. Vulnerability Assessment
  4. Password Cracking
  5. Network Reconnaissance
  6. Hash and Password Dumping
  7. Linux Auditing and Privilege Escalation
  8. Digital Forensics Imaging
  9. Digital Forensics Carving
  10. Digital Forensics Reporting
  11. Compilation of Ethical Hacking Findings
  12. Penetration Testing Reporting
Cookie Consent mit Real Cookie Banner