Parrot CTFs for Teams

Build cybersecurity talent.

An interactive and guided skills development platform for corporate teams looking to master offensive, defensive, and general security domains.

Parrot CTFs for Education

Empower the next generation.

Comprehensive cybersecurity education platform designed for academic institutions to prepare students for real-world challenges.

Parrot CTFs for Students

Start your cybersecurity journey.

Self-paced learning platform with hands-on labs and structured content to help you master cybersecurity skills.

Compliance-Focused Penetration Testing

NIS2 Compliance - Penetration Testing & Auditing

NIS2 Compliance

Parrot CTFs helps companies across Europe meet and maintain NIS2 compliance through trusted, transparent, and repeatable penetration testing. Get detailed audit-ready reports, real-world risk insights, and full lifecycle support.

Our NIS2 compliance solution includes:

  • Real-world risk insights
  • Full lifecycle support
  • Comprehensive penetration testing
  • Detailed audit-ready reports

Hacking Glossary

A comprehensive glossary of hacking terms and concepts.

Explore hacking terms

Hacking Cheat Sheets

A collection of cheat sheets for various hacking techniques and tools.

Hang out

Help Center

FAQs, and troubleshooting tips.

Visit Help Center

Introduction to Parrot CTFs

A guide to getting started with Parrot CTFs.

Read Guide

From the Blog
report

New release: The latest on CVE-2025-29927 – NextJS Vulnerability

21 Mar 2025, CVE-2025-29927 was made public by Next,js maintainers and this vulnerability can lead to Authentication bypass. This vulnerability is discovered by Rachid and Yasser Allam and possible to bypass authentication if they occur in middleware

View vulnerability report
Why Parrot CTFs?

Join our mission to create a safer cyber world by making cybersecurity training fun and accessible to everyone.

Get started with Parrot CTFs
Featured News

Level Up Your Active Directory Hacking: Parrot CTFs Now Hosts GOAD by Orange Cyberdefense

We’re proud to announce that Parrot CTFs now officially hosts GOADV3 developed by Orange Cyber Defense.

Read more news
Store
Free Trial

Start a free trial

Experience our enterprise solutions with a 14-day free trial.

Get started
Book Demo

Book a demo

Let us show you how Parrot CTFs can help your organization.

Book now
Products
Business

Products we offer

NIS2 Compliance

NIS2 Compliance

Parrot CTFs helps companies across Europe meet and maintain NIS2 compliance through trusted, transparent, and repeatable penetration testing. Get detailed audit-ready reports, real-world risk insights, and full lifecycle support.

Our NIS2 compliance solution includes:

  • Comprehensive penetration testing
  • Detailed audit-ready reports
  • Real-world risk insights
  • Full lifecycle support
Resources

Hacking Glossary

A comprehensive glossary of hacking terms and concepts.

Explore hacking terms

Hacking Cheat Sheets

A collection of cheat sheets for various hacking techniques and tools.

Hang out

Help Center

FAQs, and troubleshooting tips.

Visit Help Center

Introduction to Parrot CTFs

A guide to getting started with Parrot CTFs.

Read Guide

From the Blog
report

New release: The latest on CVE-2025-29927 – NextJS Vulnerability

21 Mar 2025, CVE-2025-29927 was made public by Next,js maintainers and this vulnerability can lead to Authentication bypass. This vulnerability is discovered by Rachid and Yasser Allam and possible to bypass authentication if they occur in middleware

View vulnerability report
Company
Why Parrot CTFs?

Join our mission to create a safer cyber world by making cybersecurity training fun and accessible to everyone.

Get started with Parrot CTFs
Featured News

Level Up Your Active Directory Hacking: Parrot CTFs Now Hosts GOAD by Orange Cyberdefense

We’re proud to announce that Parrot CTFs now officially hosts GOADV3 developed by Orange Cyber Defense.

Read more news
Store

Network Pentesting Basics

Ready to break stuff (legally, of course)? In this hands-on, action-packed course, you’ll learn how to outsmart firewalls, exploit vulnerabilities, and become the digital detective every network fears. From sneaky reconnaissance to privilege escalation wizardry, we’ll teach you how to own the network with nothing but your laptop and a bit of creativity.

General

Fundamentals

Parrot CTFs academy course image

Introduction to Network Pentesting

Network pentesting is all about proactively testing the security of a company’s network before real attackers can exploit its vulnerabilities. Think of the network as a fortress: if the gates aren’t locked or there’s a crack in the wall, an attacker can slip inside. By simulating malicious techniques, you can identify these weaknesses early and bolster the defenses.


What Is Network Pentesting?

Imagine a company’s network as a fortress. On the surface, it may appear impregnable, but are the gates truly secure? Is there an unnoticed crack that might let someone slip in? Network Pentesting (or penetration testing) simulates real-world attacks to reveal these weak spots. The primary goal isn’t to break the system; it’s to discover flaws—like default passwords or overly permissive firewall rules—before a malicious actor does. A successful pentest can prevent data breaches and protect a company’s finances and reputation. But how exactly do attackers approach networks, and which techniques help pentesters stay one step ahead?

Approaching Pentesting: Methodology

Reconnaissance:

Think of this stage as quietly observing the fortress from a distance. Attackers gather intel about the target’s external footprint—server details, open ports, possible misconfigurations. Tools like Nmap or Recon-ng act as the spyglass, peering into the network’s exterior.

Real-world angle: An attacker might scan a company’s external IP range and stumble upon an unpatched server running a vulnerable web application.

Initial Footholds

After learning about potential weak points, attackers may attempt to breach them. They exploit outdated software or guess weak passwords to gain unauthorized access.

Common Tools: Hydra for brute-forcing credentials, Metasploit for exploiting vulnerabilities.

Man-in-the-Middle (MitM)

In a MitM scenario, attackers intercept (and sometimes modify) communications between two systems, unbeknownst to either party.

Example: Capturing credentials sent over an unencrypted HTTP connection using ARP spoofing or SSL stripping.

Denial of Service (DoS)

The aim here is to overwhelm the “gates” until the network or service collapses under heavy traffic.

Representative Tools: LOIC (Low Orbit Ion Cannon) or HOIC (High Orbit Ion Cannon).

Eavesdropping and Sniffing

Even without a direct assault, attackers might quietly monitor traffic. By capturing packets, they can harvest credentials or credit card numbers.

Classic Choices: Wireshark, tcpdump for network analysis.

Malware & Command & Control

Sometimes attackers leave behind hidden “agents.” Malware can steal data, compromise devices, or even encrypt entire systems (as with ransomware). Pentesters adopt structured approaches, mirroring the methods real attackers use—but ethically and with permission. There are many types of pentests that ethical hackers or red team operators will use. 

Black-box Testing

You’re handed a system with zero inside knowledge. It’s like trying to open a locked chest in the dark.

  • Advantage: Mimics an external attacker’s view.

  • Disadvantage: Can be time-consuming and may miss deeper internal issues.

Gray-box Testing

Here, you have partial knowledge—maybe user credentials or a basic network diagram.

  • Advantage: Strikes a balance between realism and efficiency.

  • Disadvantage: Not as thorough in simulating a truly blind external assault.

White-box Testing

Full knowledge: the system’s blueprints, internal code repositories, or configurations.

  • Advantage: Extremely thorough, revealing deeper flaws.

  • Disadvantage: Less realistic for assessing external attacks.


The Human Factor: Ethics and Legalities

Beyond the technical game, pentesting is a responsibility. Acting without proper authorization is illegal, and mishandling sensitive data can damage a client’s trust. Ethical pentesters:

  1. Obtain Permission: Always get written consent.

  2. Define Scope: Know which systems are fair game.

  3. Respect Privacy: Avoid rummaging through data unrelated to the agreed scope.

  4. Ensure Clients Follow Standards: Adhere to guidelines like PCI-DSS, ISO 27001, SOC2 etc. 


Course Overview

This course is designed to equip you with the knowledge and skills to:

  • Understand the fundamentals of network pentesting and how it differs from other security assessments.

  • Identify and exploit common vulnerabilities in a controlled, ethical manner.

  • Conduct reconnaissance, enumerate services, and apply the appropriate methodology (black-box, gray-box, or white-box).

  • Create actionable remediation steps for discovered network weaknesses.

Learning Outcomes

By the end of this course, you will:

  • Be proficient in fundamental and advanced network pentesting techniques.

  • Understand how to apply structured approaches—like black-box, gray-box, and white-box testing—in real-world scenarios.

  • Have hands-on experience with reconnaissance, exploitation, and post-exploitation activities.

  • Be prepared to provide detailed reports and remediation guidance to secure network infrastructures.

 

Ready to start hacking?

Join Parrot CTFs and access our hands-on hacking labs today!