Learning Kali Linux, 2nd Edition

With hundreds of tools preinstalled, the Kali Linux distribution makes it easier for security professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, Kali Linux can also be overwhelming. The new edition of this practical book covers updates to the tools, including enhanced coverage of forensics and reverse engineering.

Author Ric Messier also goes beyond strict security testing by adding coverage on performing forensic analysis, including disk and memory forensics, as well as some basic malware analysis.

  • Explore the breadth of tools available on Kali Linux
  • Understand the value of security testing and examine the testing types available
  • Learn the basics of penetration testing through the entire attack lifecycle
  • Install Kali Linux on multiple systems, both physical and virtual
  • Discover how to use different security-focused tools
  • Structure a security test around Kali Linux tools
  • Extend Kali tools to create advanced attack techniques
  • Use Kali Linux to generate reports once testing is complete

All content is for demonstration purposes, we do not store files, please purchase the printed version of the magazine after reading.

There are many ads here. Please keep in mind that readnote.org is 100% free. Ads are keeping this site alive. If you use, please make an exception and disable any ads blocking system.