Publicado Por
Unknown
//
14:42
//
31 oct 2014

Table of Contents
Preface 1
Chapter 1: Getting Started 7
Configuring a security lab with VMware Player (Windows) 7
Configuring a security lab with VMware Fusion (Mac OS X) 13
Installing Ubuntu Server 16
Installing Metasploitable2 20
Installing Windows Server 22
Increasing the Windows attack surface 24
Installing Kali Linux 27
Configuring and using SSH 31
Installing Nessus on Kali Linux 35
Configuring Burp Suite on Kali Linux 39
Using text editors (VIM and Nano) 42
Chapter 2: Discovery Scanning 45
Using Scapy to perform layer 2 discovery 49
Using...