
We're also going to cover network security analysis with Wireshark and Tcpdump, intrusion detection system analysis with Snort and Squert, and ethical hacking and penetration testing with various tools on Kali Linux. The operating systems and software utilized are all completely free, and can be run on one system using Virtualbox.

Operating Systems used will be Security Onion, Kali Linux, and Metasploitable. The tools we will be using during this course are Wireshark, Tcpdump, Snort, Burpsuite, Nmap, Tcpreplay, Virtualbox and more. This will help you receive the maximum benefit of taking this course. Please be prepared to install and configure the necessary software to follow along. The labs in this course are 100% hands-on and highly technical.
