- Kali Linux Network Scanning Cookbook
- Justin Hutchens
- 137字
- 2021-09-03 09:58:01
Chapter 1. Getting Started
This first chapter covers the basics of setting up and configuring a virtual security lab, which can be used to practice most of the scenarios and exercises addressed throughout this book. Topics addressed in this chapter include the installation of the virtualization software, the installation of various systems in the virtual environment, and the configuration of some of the tools that will be used in the exercises. The following recipes will be covered in this chapter:
- Configuring a security lab with VMware Player (Windows)
- Configuring a security lab with VMware Fusion (Mac OS X)
- Installing Ubuntu Server
- Installing Metasploitable2
- Installing Windows Server
- Increasing the Windows attack surface
- Installing Kali Linux
- Configuring and using SSH
- Installing Nessus on Kali Linux
- Configuring Burp Suite on Kali Linux
- Using text editors (VIM and Nano)
推薦閱讀
- unidbg逆向工程:原理與實踐
- Learning Python for Forensics
- 網絡安全應急管理與技術實踐
- 深入淺出隱私計算:技術解析與應用實踐
- 計算機使用安全與防護
- 安全技術運營:方法與實踐
- Learning Veeam? Backup & Replication for VMware vSphere
- 防火墻技術與應用(第2版)
- 白話零信任
- Mastering Malware Analysis
- 物聯網信息安全技術
- Practical Mobile Forensics
- 密碼朋克:自由與互聯網的未來
- Developing Applications with Salesforce Chatter
- CCNA Security 210-260 Certification Guide