Getting Started

The following recipes will be covered in this chapter:

  • Configuring a security lab with VMware Player (Windows)
  • Configuring a security lab with VMware Fusion (macOS)
  • Installing Ubuntu Server
  • Installing Metasploitable2
  • Installing Windows Server
  • Increasing the Windows attack surface
  • Installing Kali Linux
  • Using text editors (Vim and GNU nano)
  • Keeping Kali updated
  • Managing Kali services
  • Configuring and using SSH
  • Installing Nessus on Kali Linux
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset