To get the most out of this book
You need a machine with Kali Linux installed to follow the examples and labs in the book. The examples have been tested using a virtual machine loaded with the virtual machine image of Kali Linux version 2020.3. However, they may also work with any other future release of Kali.
A Raspberry Pi is optional if you want to create some cybersecurity tools based on this tiny but powerful device.
We will also use a plurality of cybersecurity tools, including NMAP, Wireshark, sqlmap, DVWA, Burp Suite, and Metasploit. However, the installation and configuration of those tools will be covered in this book!