Fun with Kali Linux

Hosted By
Abed S.

Details
This will be the ideal meetup for open source enthusiasts, white-hat hackers, penetration testers, and Linux lovers. In each session, we will pick one open-srouce tool used for penetration testing and we will discuss its usage, inner tricks, and hacks.
The atmosphere is going to be casual and we will have a mixture of fun and education. It's recommended that you bring your laptop with you, but it is not essential. Some of the tools that we'll be discussing are: nmap, netcat, tcpdump, openvas, metasploit, recon-ng, aircrack-ng, john, and many others.

Beirut Open Source Society
See more events
Fun with Kali Linux