Computers & Internet Books:

Learning Kali Linux

Security Testing, Penetration Testing & Ethical Hacking
Click to share your rating 0 ratings (0.0/5.0 average) Thanks for your vote!

Format:

Paperback / softback
$116.00
Releases

Pre-order to reserve stock from our first shipment. Your credit card will not be charged until your order is ready to ship.

Available for pre-order now
Free Delivery with Primate
Join Now

Free 14 day free trial, cancel anytime.

Buy Now, Pay Later with:

4 payments of $29.00 with Afterpay Learn more

6 weekly interest-free payments of $19.33 with Laybuy Learn more

Pre-order Price Guarantee

If you pre-order an item and the price drops before the release date, you'll pay the lowest price. This happens automatically when you pre-order and pay by credit card or pickup.

If paying by PayPal, Afterpay, Laybuy, Zip, Klarna, POLi, Online EFTPOS or internet banking, and the price drops after you have paid, you can ask for the difference to be refunded.

If Mighty Ape's price changes before release, you'll pay the lowest price.

Availability

This product will be released on

Delivering to:

It should arrive:

  • 10-17 December using International Courier

Description

With hundreds of tools preinstalled, the Kali Linux distribution makes it easier for penetration testers and other professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, the Kali Linux can also be overwhelming. The new edition of this practical book covers updates to the tools, including deeper coverage of reverse engineering. Author Ric Messier, principal security consultant with Mandiant, also goes beyond strict security testing by adding coverage on performing forensic analysis, including disk and memory forensics, as well as some basic malware analysis. You'll also find review questions throughout the book to help you test your knowledge as you learn. Explore the breadth of tools available on Kali Linux Understand the value of security testing and examine the testing types available Learn the basics of penetration testing through the entire attack lifecycle Install Kali Linux on multiple systems, both physical and virtual Discover how to use different security-focused tools Structure a security test around Kali Linux tools Extend Kali tools to create advanced attack techniques Use Kali Linux to generate reports once testing is complete

Author Biography:

Ric Messier is an author, consultant, and educator who holds CCSP, GCIH, GSEC, CEH, and CISSP certifications, and has published several books on information security and digital forensics. With decades of experience in information technology and information security, Ric has held the varied roles of programmer, system administrator, network engineer, security engineering manager, VoIP engineer, consultant, and professor. He is currently a Principal Security Consultant with Mandiant, now part of Google Cloud.
Release date NZ
December 3rd, 2024
Author
Pages
450
Edition
2nd ed.
Audience
  • General (US: Trade)
ISBN-13
9781098154134
Product ID
38761398

Customer previews

Nobody has previewed this product yet. You could be the first!

Write a Preview

Help & options

Filed under...