Learning Kali Linux, Second Edition (4th Early Release)

Автор: literator от 18-05-2024, 21:23, Коментариев: 0

Категория: КНИГИ » ОС И БД

Название: Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking, Second Edition (4th Early Release)
Автор: Ric Messier
Издательство: O’Reilly Media, Inc.
Год: 2024-05-17
Страниц: 432
Язык: английский
Формат: epub
Размер: 19.0 MB

With hundreds of tools preinstalled, the Kali Linux distribution makes it easier for penetration testers and other professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, the Kali Linux can also be overwhelming. The new edition of this practical book covers updates to the tools, including deeper coverage of reverse engineering.

Kali Linux is a distribution that is specifically tailored to a particular type of user— those who are interested in information security and the range of capabilities that fall under that incredibly broad umbrella. Kali Linux, as a distribution focused on security functions, falls into the desktop category, and there is no intention to limit the number of packages that are installed to make Kali harder to attack. Someone focused on security testing will probably need a wide variety of software packages, and Kali loads their distribution out of the gate. This may seem mildly ironic, considering distributions that focus on keeping their systems safe from attack (sometimes mistakenly called secure) tend to limit the packages through a process called hardening. Kali, though, is focused on testing, rather than keeping the distribution safe from attack.

Author Ric Messier, principal security consultant with Mandiant, also goes beyond strict security testing by adding coverage on performing forensic analysis, including disk and memory forensics, as well as some basic malware analysis. You'll also find review questions throughout the book to help you test your knowledge as you learn.

Explore the breadth of tools available on Kali Linux
Understand the value of security testing and examine the testing types available
Learn the basics of penetration testing through the entire attack lifecycle
Install Kali Linux on multiple systems, both physical and virtual
Discover how to use different security-focused tools
Structure a security test around Kali Linux tools
Extend Kali tools to create advanced attack techniques
Use Kali Linux to generate reports once testing is complete

Скачать Learning Kali Linux, Second Edition (4th Early Release)








Нашел ошибку? Есть жалоба? Жми!
Пожаловаться администрации
Уважаемый посетитель, Вы зашли на сайт как незарегистрированный пользователь.
Мы рекомендуем Вам зарегистрироваться либо войти на сайт под своим именем.
Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.