Chapter 1. Setting Up Kali Linux

In this chapter, we will cover:

  • Updating and upgrading Kali Linux
  • Installing and running OWASP Mantra
  • Setting up the Iceweasel browser
  • Installing VirtualBox
  • Creating a vulnerable virtual machine
  • Creating a client virtual machine
  • Configuring virtual machines for correct communication
  • Getting to know web applications on a vulnerable VM

Introduction

In the first chapter, we will cover how to prepare our Kali Linux installation to be able to follow all the recipes in the book and set up a laboratory with vulnerable web applications using virtual machines.

Get Kali Linux Web Penetration Testing Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.