To follow along with the examples and instructions in this chapter, please check that you have the following:
- Kali Linux 2019.1
- Burp Suite Professional (v1.7.37 at the time of writing)
- The Open Web Application Security Project (OWASP) Broken Web Applications (BWA) project version 1.2.7
- Metasploitable 2