Learning Kali Linux

Learning Kali Linux Security Testing, Penetration Testing & Ethical Hacking

2nd edition

Paperback (03 Dec 2024)

  • $60.88
Pre-order

Includes delivery to the United States

Publisher's Synopsis

With hundreds of tools preinstalled, the Kali Linux distribution makes it easier for penetration testers and other professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, the Kali Linux can also be overwhelming. The new edition of this practical book covers updates to the tools, including deeper coverage of reverse engineering.

Author Ric Messier, principal security consultant with Mandiant, also goes beyond strict security testing by adding coverage on performing forensic analysis, including disk and memory forensics, as well as some basic malware analysis. You'll also find review questions throughout the book to help you test your knowledge as you learn.

  • Explore the breadth of tools available on Kali Linux
  • Understand the value of security testing and examine the testing types available
  • Learn the basics of penetration testing through the entire attack lifecycle
  • Install Kali Linux on multiple systems, both physical and virtual
  • Discover how to use different security-focused tools
  • Structure a security test around Kali Linux tools
  • Extend Kali tools to create advanced attack techniques
  • Use Kali Linux to generate reports once testing is complete

Book information

ISBN: 9781098154134
Publisher: O'Reilly Media
Imprint: O'Reilly
Pub date:
Edition: 2nd edition
Language: English
Number of pages: 450
Weight: -1g
Height: 233mm
Width: 178mm