Security: ethical hacking (white hat)

Kali Linux and Metasploitable can help teach ethical hacking (white hat) and provide tools to use to understand how someone could be reading data packets on a network, exploiting a website vulnerability, trying to hack into a network and more.

We will go through what Kali Linux is and what Metasploitable is and at the end of the session, attendees should have a good understanding of Kali Linux and Metasploitable and what tools they offer to help boost security and gain knowledge of ethical hacking (white hat).

Details on setting up Kali Linux and Metasploitable so attendees can participate in demonstrations coming soon.

Resources

All articles

Read more: