To get the most out of this book
You should have a basic understanding of security concepts and the Linux operating system – any variety but Kali is the most ideal – and general knowledge of information technology systems and data flows.
General applications covered in this book |
Operating system requirements |
VirtualBox |
Windows, macOS, or Linux |
Kali Purple |
Linux |
Elasticsearch, Logstash, Kibana, Beats, Elastic Agent (the ELK stack) |
Windows, macOS, or Linux |
Malcolm suite, including Arkime, Suricata, and Zeek |
Windows, macOS, or Linux |
StrangeBee suite, including Cortex and TheHive |
Windows, macOS, or Linux |
Pentesting suite, including OWASP ZAP, Wireshark, Metasploit, Burp Suite, Nmap, sqlmap, Nikto Nessus, Hydra, Medusa, and John the Ripper |
Windows, macOS, or Linux |
Kali Autopilot |
Kali Linux |