Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Book Image

KALI LINUX NETWORK SCANNING COOKBOOK

Overview of this book

Table of Contents (16 chapters)
Kali Linux Network Scanning Cookbook
Credits
About the Author
About the Reviewers
www.PacktPub.com
Disclaimer
Preface
Index

Chapter 1. Getting Started

This first chapter covers the basics of setting up and configuring a virtual security lab, which can be used to practice most of the scenarios and exercises addressed throughout this book. Topics addressed in this chapter include the installation of the virtualization software, the installation of various systems in the virtual environment, and the configuration of some of the tools that will be used in the exercises. The following recipes will be covered in this chapter:

  • Configuring a security lab with VMware Player (Windows)

  • Configuring a security lab with VMware Fusion (Mac OS X)

  • Installing Ubuntu Server

  • Installing Metasploitable2

  • Installing Windows Server

  • Increasing the Windows attack surface

  • Installing Kali Linux

  • Configuring and using SSH

  • Installing Nessus on Kali Linux

  • Configuring Burp Suite on Kali Linux

  • Using text editors (VIM and Nano)