Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Hands-On Penetration Testing with Kali NetHunter

You're reading from  Hands-On Penetration Testing with Kali NetHunter

Product type Book
Published in Feb 2019
Publisher
ISBN-13 9781788995177
Pages 302 pages
Edition 1st Edition
Languages
Authors (2):
Glen D. Singh Glen D. Singh
Profile icon Glen D. Singh
Sean-Philip Oriyano Sean-Philip Oriyano
Profile icon Sean-Philip Oriyano
View More author details
Toc

Table of Contents (19) Chapters close

Title Page
Copyright and Credits
About Packt
Contributors
Preface
1. Introduction to Kali NetHunter 2. Understanding the Phases of the Pentesting Process 3. Intelligence-Gathering Tools 4. Scanning and Enumeration Tools 5. Penetrating the Target 6. Clearing Tracks and Removing Evidence from a Target 7. Packet Sniffing and Traffic Analysis 8. Targeting Wireless Devices and Networks 9. Avoiding Detection 10. Hardening Techniques and Countermeasures 11. Building a Lab 12. Selecting a Kali Device and Hardware 1. Other Books You May Enjoy Index

Setting up the lab


In this section, we are going to assemble all the pieces to have our fully operational penetration testing lab.

Step 1 – installing the hypervisor

First, download Oracle VM VirtualBox from its official website: www.virtualbox.org.

Once you've downloaded Oracle VM VirtualBox, complete the installation process and leave all the options as default. Once the installation is successful, you will be presented with the following window:

Note

Another very popular hypervisor is VMware Workstation. However, this product is commercial (paid) unlike Oracle VM VirtualBox (free).

Step 2 – obtaining vulnerable systems

As mentioned, there are many available vulnerable systems that can be found on the internet. We are going to deploy Metasploitable and OWASP Broken Web Applications Project – both of these are virtual machines designed to give students and professionals a real-world, hands-on experience.

Metasploitable 2 is currently available at its official repository at https://information.rapid7...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}