Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Learn Ethical Hacking from Scratch.

You're reading from  Learn Ethical Hacking from Scratch.

Product type Book
Published in Jul 2018
Publisher Packt
ISBN-13 9781788622059
Pages 564 pages
Edition 1st Edition
Languages
Author (1):
Zaid Sabih Zaid Sabih
Profile icon Zaid Sabih
Toc

Table of Contents (24) Chapters close

Preface 1. Introduction 2. Setting Up a Lab 3. Linux Basics 4. Network Penetration Testing 5. Pre-Connection Attacks 6. Network Penetration Testing - Gaining Access 7. Post-Connection Attacks 8. Man-in-the-Middle Attacks 9. Network Penetration Testing, Detection, and Security 10. Gaining Access to Computer Devices 11. Scanning Vulnerabilities Using Tools 12. Client-Side Attacks 13. Client-Side Attacks - Social Engineering 14. Attack and Detect Trojans with BeEF 15. Attacks Outside the Local Network 16. Post Exploitation 17. Website Penetration Testing 18. Website Pentesting - Information Gathering 19. File Upload, Code Execution, and File Inclusion Vulnerabilities 20. SQL Injection Vulnerabilities 21. Cross-Site Scripting Vulnerabilities 22. Discovering Vulnerabilities Automatically Using OWASP ZAP 23. Other Books You May Enjoy

Creating and using snapshots

Now that we've created our virtual machines, it would be a good idea to take snapshots of them. A snapshot allows us to store the state of the current virtual machine, so that we can go back or forward in time, to a certain state. We can think of snapshots as bookmarks—for example, we can take snapshots of the fresh installations of the operating systems, and, if we update, configure, or break something in the future, we can go back to the fresh installations, or go back to the factory settings. We can also go forward to the updated system from there. We can take a snapshot whenever we want, and go back and forth between states.

The following are the steps for taking snapshots:

  1. Click on Kali Linux that we installed; it's very easy to create a snapshot of it. All you have to do is go to Snapshots and click on the camera icon, which...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at AU $19.99/month. Cancel anytime