Instant Kali Linux Front Cover

Instant Kali Linux

  • Length: 68 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2013-10-25
  • ISBN-10: 1849695660
  • ISBN-13: 9781849695664
  • Sales Rank: #4401346 (See Top 100 Books)
Description

A quick guide to learn the most widely-used operating system by network security professionals

Overview

  • Learn something new in an Instant! A short, fast, focused guide delivering immediate results
  • Covers over 30 different tools included in Kali Linux
  • Easy guide to set up and install Kali Linux under different hardware sets
  • Step by step examples to get started with pen-testing tools

In Detail

Kali Linux is currently the de-facto standard operating system of the security industry. It acts as a Swiss army knife and is a one-stop solution to most of the problems faced by security professionals. The availability of different open source and free tools under a single banner makes it easy and quick while dealing with security assessments.

Teaching you how to use various tools and techniques effectively using Kali while working on real time scenarios, this concise and practical guide wastes no time, moving straight in to the core topic sand covering various important security assessment tools bundled in Kali Linux.

Beginning with the journey through security assessments, from basic features such as information gathering to working on vulnerability assessment tools, web application pen-testing, cracking passwords, and more. The book also moves on to some advanced concepts such as exploitation frameworks and their architecture, forensic tools, and more. The book eloquently covers various levels of information security.

What you will learn from this book

  • Install Kali Linux on standalone or virtual machines
  • Understand the file structure of Kali Linux
  • Gather information and scanning using tools like Nmap
  • Undertake vulnerability assessments and penetration testing
  • Work with exploitation frameworks
  • Penetration testing with web applications
  • Break passwords, create backdoors, and rooting etc
  • Complete forensic analysis using Kali

Approach

Get to grips with a new technology, understand what it is and what it can do for you, and then get to work with the most important features and tasks. A quick and handy guide for those who are willing to get straight into the business. This book will build a strong foundation for those who are willing to cover different security assessment areas by mastering various tools and techniques.

Who this book is written for

If you are a beginners or an experienced security professional who is willing to dive deeper into the world of information security, then this book is perfect for you. The book is written is simple technical language which requires only a basic knowledge of security assessments and the Linux operating system.

Table of Contents

Chapter 1. Installation
Chapter 2. Quick start – getting your tools right
Chapter 3. Top 5 features you need to know about
Chapter 4. People and places you should get to know

To access the link, solve the captcha.