Installing VirtualBox

This is the first of the four recipes that will help us to get a virtual laboratory up and running to practice our penetration tests. We will use a VirtualBox to run the virtual machines in such a laboratory. In this recipe, we will see how to install VirtualBox and get it working.

Getting ready

Before we install anything in Kali Linux, we must make sure that we have the latest version of package lists:

apt-get update

How to do it...

  1. Our first step is the actual installation of VirtualBox:
    apt-get install virtualbox
    
    How to do it...
  2. After the installation finishes, we will find VirtualBox in the menu by navigating to Applications | Usual applications ...

Get Kali Linux Web Penetration Testing Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.