Implementing vulnerable systems
In this section, you’ll learn how to set up the OWASP Juice Shop vulnerable application on Kali Linux to safely learn how to perform active reconnaissance on web applications. Additionally, you will learn how to set up Metasploitable 3 Windows VM as a virtual machine within our lab environment.
Setting up a vulnerable web application
To get started with setting up OWASP Juice Shop on Kali Linux, please use the following steps:
- Firstly, power on the Kali Linux virtual machine within VirtualBox Manager.
- Open the Terminal and use the following command to update the package repository list:
kali@kali:~$ sudo apt update
The following snippet shows the successful execution of the command:
Figure 2.39 – Updating package list
- Next, use the following command to install the Docker repository on Kali Linux:
kali@kali:~$ printf '%s\n' "deb https://download.docker.com/linux/debian...