Learning Kali Linux, 2nd Edition: Security Testing, Penetration Testing & Ethical Hacking Front Cover

Learning Kali Linux, 2nd Edition: Security Testing, Penetration Testing & Ethical Hacking

  • Length: 500 pages
  • Edition: 2
  • Publisher:
  • Publication Date: 2024-09-24
  • ISBN-10: 1098154134
  • ISBN-13: 9781098154134
Description

With hundreds of tools preinstalled, the Kali Linux distribution makes it easier for penetration testers and other professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, the Kali Linux can also be overwhelming. The new edition of this practical book covers updates to the tools, including deeper coverage of reverse engineering.

Author Ric Messier, principal security consultant with Mandiant, also goes beyond strict security testing by adding coverage on performing forensic analysis, including disk and memory forensics, as well as some basic malware analysis. You’ll also find review questions throughout the book to help you test your knowledge as you learn.

  • Explore the breadth of tools available on Kali Linux
  • Understand the value of security testing and examine the testing types available
  • Learn the basics of penetration testing through the entire attack lifecycle
  • Install Kali Linux on multiple systems, both physical and virtual
  • Discover how to use different security-focused tools
  • Structure a security test around Kali Linux tools
  • Extend Kali tools to create advanced attack techniques
  • Use Kali Linux to generate reports once testing is complete
To access the link, solve the captcha.