Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking, 2nd Edition

Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking
by 作者: Ric Messier (Author)
Publisher Finelybook 出版社: O’Reilly Media
Edition 版本: 2nd
Publication Date 出版日期: 2024-09-17
Language 语言: English
Pages 页数: 539 pages
ISBN-10 书号: 1098154134
ISBN-13 书号: 9781098154134


Book Description

With hundreds of tools preinstalled, the Kali Linux distribution makes it easier for security professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, Kali Linux can also be overwhelming. The new edition of this practical book covers updates to the tools, including enhanced coverage of forensics and reverse engineering.

Author Ric Messier also goes beyond strict security testing by adding coverage on performing forensic analysis, including disk and memory forensics, as well as some basic malware analysis.

  • Explore the breadth of tools available on Kali Linux
  • Understand the value of security testing and examine the testing types available
  • Learn the basics of penetration testing through the entire attack lifecycle
  • Install Kali Linux on multiple systems, both physical and virtual
  • Discover how to use different security-focused tools
  • Structure a security test around Kali Linux tools
  • Extend Kali tools to create advanced attack techniques
  • Use Kali Linux to generate reports once testing is complete


About the Author

Ric Messier is an author, consultant, and educator who holds CCSP, GCIH, GSEC, CEH, and CISSP certifications, and has published several books on information security and digital forensics. With decades of experience in information technology and information security, Ric has held the varied roles of programmer, system administrator, network engineer, security engineering manager, VoIP engineer, consultant, and professor. He is currently a Principal Security Consultant with Mandiant, now part of Google Cloud.

Amazon page

相关文件下载地址

Formats: PDF(conv), EPUB | 23 MB

打赏
未经允许不得转载:finelybook » Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking, 2nd Edition

评论 抢沙发

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫

微信扫一扫