To get the most out of this book
In order to have the best experience with the book, you should ideally have a good understanding of the following:
- Computer networking
- Shell or command-line knowledge of Linux and Windows
- Knowledge of Windows and Linux (Kali) operating systems
Software/hardware covered in the book |
Operating system requirements |
Kali Linux version 2022.1 or later (virtual machine available for both VirtualBox or VMware) |
Linux |
Windows 10/11 |
Windows |
Hypervisor (VirtualBox or VMware) |
|
pfSense v2.6.0 |
|
Wireless network adapter capable of working in monitor mode |
|
Metasploitable 2 virtual machine |
|
Nmap – network analysis tool |
|
Open Vulnerability Scanner (OpenVAS) |
|
inSSIDer |
|
Aircrack-ng |
|
Kismet |
|
cloud-enum |
|
Bed |
|
Hydra (or THC Hydra) |
|
John the Ripper |
|
Credential access tools |
|
SQLMap |
|
XSSer |
|
Wireshark |
|
macchanger |
|
Unix-privesc-check |
|
netcat |
|
TightVNC |
|
Chkrootkit |
|
rkhunter |
|
Sysinternals tool |
If you are using the digital version of this book, we advise you to type the code yourself or access the code from the book’s GitHub repository (a link is available in the next section). Doing so will help you avoid any potential errors related to the copying and pasting of code.