Neon Green Futuristic Twitch Banner (1).png

Introduction

Hello readers, this is the introduction of my Pentesting blog module PWP(Pentesting with Parrot OS), I am going to write blogs of most of the concepts and techniques to help beginners and enthusiasts. So lets’ get started.

I am assuming that you have basic knowledge of Linux, Windows, and Networking.

Introduction to Parrot OS

Parrot is a Debian based operating system that comes with many pen-testing tools and utilities which help you to perform pentesing and forensic operations easily.

Parrot includes different flavors like:

  1. Parrot Security (install it to follow this blog and learn pentesting)
  2. Parrot Home
  3. Parrot Air
  4. Parrot cloud
  5. Parrot IOT

Why parrot ?

  1. It’s lightweight and easy to use.
  2. Features that are quite simple and versatile.
  3. Low usage of resources
  4. It has inbuilt privacy tools

Below are the features of Parrot security OS

  1. Inbuilt pen-testing tools
  2. Inbuilt Forensics tools
  3. Inbuilt coding environment and utilities
  4. Inbuilt cryptography tools
  5. Secure distro within the sandbox
  6. etc

Download iso and vm image from here

Process to install Parrot OS

  1. Installation in Virtual Machine

  2. Installation in Host Machine

Hope guys you have installed parrot sec OS succesfully

Before starting make sure you’re familiar with security terms and abbreviations, revise them by given web links below:

https://www.globalknowledge.com/us-en/topics/cybersecurity/glossary-of-terms/

https://www.abbreviations.com/acronyms/SECURITY/3

Now I’m introducing topics I am going to cover in this blog series

  1. Parrot OS Basics
  2. Networking Tools And Utilities
  3. Windows Basics
  4. Docker For Pentesting
  5. Information Gathering With Parrot
  6. Enumeration Is The Key To Sucess
  7. Metasploit Framework
  8. Vulnerabilty Assessment
  9. Linux Exploitation
  10. Linux Post Exploitation
  11. Windows Exploitation
  12. Windows Post Exploitation

Not the End……………

Will Update:)