• 분양문의

    010.2069.16**

    24시간 상담 가능
    (현재 휴업중입니다.)

  • 방문시간

    아침 9시
    -
    오후 6시

쇼핑몰 배너

앵무새

Hacking with Parrot Security OS

Page info

Writer SecurityFWD Date20-07-07 00:00 Hit32 Comment0

Body

Kali Linux is famous for being the go-to operating system for hackers, but there are other operating systems out there targeting security researchers too. Parrot Security OS is another well-known Debian based Linux system for hackers, and we'll try setting it up to see what's included.




Chapters:
0:00 Countdown

9:59 Intro to OS
13:56 Why Parrot OS
16:05 What you need to run Parrot as a VM
19:11 Downloading the Right Image
21:45 Getting it set up
24:22 Parrot Desktop
27:00 What's preinstalled
34:23 Connecting Devices
44:08 WiFi hacking on Parrot
49:50 Sniffing Traffic with Bettercap
57:24 Wireshark
59:20 Closing Thoughts
1:05:14 End Screen

Comment List

There are no registered comments.

Total 23,547건 534 페이지
게시물 검색

접속자집계

오늘
578
어제
1,638
최대
3,561
전체
1,166,345
상세보기