Setting Up Kali - Part 1

As a future ethical hacker and/or penetration tester, it is quite important when testing payloads or practicing hacking skills that you do not disrupt or cause any sort of harm or damage to other people's computers or network infrastructure, such as that of your organization. To elaborate further, we'll use a simple analogy. Imagine you work for a company called ACME (a fictional organization) and you're the network/system administrator. Your IT director has noticed you express an interest in cybersecurity and that you have significant potential in becoming a penetration tester or an ethical hacker. They, therefore, approve official training in penetration testing certification for you. Once the training has ended, access to the virtual labs through the Authorized Training Centre (ATC) is usually terminated, which poses a real challenge for you: how are you going to practice your hacking skills when the training course and lab access has ended? Another challenge is the fact that practicing hacking techniques on an organization's network is intrusive and illegal.

This brings us to the importance of building our own personal lab environment for practicing and improving our skill set. Furthermore, having our own penetration testing lab will allow us to try new attacks, tools, and techniques without worrying about being intrusive or creating a security breach in a company network. Most importantly, throughout this chapter, you will learn about the importance of building and designing a suitable penetration testing lab for practicing various hacking techniques on Windows and Linux operating systems.

In this chapter, we will cover the following topics:

  • Lab overview
  • Building our lab
  • Setting up Kali Linux
  • Installing Nessus
  • Setting up Android emulators
  • Installing Metasploitable 2
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.144.151.106