更新时间:2021-07-09 20:37:38
coverpage
Title Page
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
What this book covers
What you need for this book
Who this book is for
Sections
Getting ready
How to do it…
How it works…
There's more…
See also
Conventions
Reader feedback
Customer support
Downloading the example code
Downloading the color images of this book
Errata
Piracy
Questions
Getting Started
Introduction
Configuring a security lab with VMware Player (Windows)
How to do it...
How it works...
Configuring a security lab with VMware Fusion (macOS)
Installing Ubuntu Server
Installing Metasploitable2
Installing Windows Server
Increasing the Windows attack surface
Installing Kali Linux
Using text editors (Vim and GNU nano)
Keeping Kali updated
Managing Kali services
Configuring and using SSH
Installing Nessus on Kali Linux
Reconnaissance
Using Google to find subdomains
Finding e-mail addresses using theHarvester
Enumerating DNS using the host command
Enumerating DNS using DNSRecon
Standard DNS enumeration
Reverse lookups
Zone transfer
Enumerating DNS using the dnsenum command
Default settings