Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking

Huge savings for students

Each student receives a 50% discount off of most books in the HSG Book Store. During class, please ask the instructor about purchase details.
List Price:
Price:
You Save:
ed, the Kali Linux distribution makes it easier for security professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, Kali Linux can also be overwhelming. The new edition of this practical book covers updates to the tools, including enhanced coverage of forensics and reverse engineering.

Author Ric Messier also goes beyond strict security testing by adding coverage on performing forensic analysis, including disk and memory forensics, as well as some basic malware analysis.

  • Explore the breadth of tools available on Kali Linux
  • Understand the value of security testing and examine the testing types available
  • Learn the basics of penetration testing through the entire attack lifecycle
  • Install Kali Linux on multiple systems, both physical and virtual
  • Discover how to use different security-focused tools
  • Structure a security test around Kali Linux tools
  • Extend Kali tools to create advanced attack techniques
  • Use Kali Linux to generate reports once testing is complete
O'Reilly Media