Vtome.ru - электронная библиотека

Learning Kali Linux, 2nd Edition (Early Release)

  • Добавил: literator
  • Дата: 26-08-2023, 07:54
  • Комментариев: 0
Название: Learning Kali Linux: Security Testing, Penetration Testing & Ethical Hacking, 2nd Edition (Early Release)
Автор: Ric Messier
Издательство: O’Reilly Media, Inc.
Год: 2023-08-24
Страниц: 126
Язык: английский
Формат: pdf, epub
Размер: 10.1 MB

With hundreds of tools preinstalled, the Kali Linux distribution makes it easier for penetration testers and other professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, the Kali Linux can also be overwhelming. The new edition of this practical book covers updates to the tools, including deeper coverage of reverse engineering.

Kali Linux is a specialized distribution of the Linux operating system based on Ubuntu Linux, which in turn is based on Debian Linux. Kali is targeted at people who want to engage in security work. This may be security testing, it may be exploit development or reverse engineering, or it may be digital forensics. The thing about Linux distributions is that they aren’t the same. Linux is really just the kernel— the actual operating system and the core of the distribution. Each distribution layers additional software on top of that core, making it unique. In the case of Kali, what gets layered on are not only the essential utilities, but also hundreds of software packages that are specific to security work.

One of the really nice things about Linux, especially as compared to other operating systems, is that it is almost completely customizable. This includes selecting the shell you run programs from, which includes the terminal environment where you type commands as well as the graphical desktop you use. Even beyond that, you can change the look of each of those things once you have selected the environment. Using Linux allows you to make the system operate the way you want it to to benefit your working style, rather than having the system force the way you function because of how it works, looks, and feels.

Author Ric Messier, principal security consultant with Mandiant, also goes beyond strict security testing by adding coverage on performing forensic analysis, including disk and memory forensics, as well as some basic malware analysis. You'll also find review questions throughout the book to help you test your knowledge as you learn.:

Explore the breadth of tools available on Kali Linux
Understand the value of security testing and examine the testing types available
Learn the basics of penetration testing through the entire attack lifecycle
Install Kali Linux on multiple systems, both physical and virtual
Discover how to use different security-focused tools
Structure a security test around Kali Linux tools
Extend Kali tools to create advanced attack techniques
Use Kali Linux to generate reports once testing is complete

Скачать Learning Kali Linux, 2nd Edition (Early Release)












НЕ РАБОТАЕТ TURBOBIT.NET? ЕСТЬ РЕШЕНИЕ, ЖМИ СЮДА!


ПРАВООБЛАДАТЕЛЯМ


СООБЩИТЬ ОБ ОШИБКЕ ИЛИ НЕ РАБОЧЕЙ ССЫЛКЕ



Внимание
Уважаемый посетитель, Вы зашли на сайт как незарегистрированный пользователь.
Мы рекомендуем Вам зарегистрироваться либо войти на сайт под своим именем.
Информация
Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.