Jump to ratings and reviews
Rate this book

Mastering Kali Linux for Advanced Penetration Testing

Rate this book
This book provides an overview of the kill chain approach to penetration testing, and then focuses on using Kali Linux to provide examples of how this methodology is applied in the real world. After describing the underlying concepts, step-by-step examples are provided that use selected tools to demonstrate the techniques.If you are an IT professional or a security consultant who wants to maximize the success of your network testing using some of the advanced features of Kali Linux, then this book is for you. This book will teach you how to become an expert in the pre-engagement, management, and documentation of penetration testing by building on your understanding of Kali Linux and wireless concepts.

356 pages, Kindle Edition

First published January 1, 2014

12 people are currently reading
66 people want to read

About the author

Ratings & Reviews

What do you think?
Rate this book

Friends & Following

Create a free account to discover what your friends think of this book!

Community Reviews

5 stars
5 (23%)
4 stars
12 (57%)
3 stars
1 (4%)
2 stars
3 (14%)
1 star
0 (0%)
Displaying 1 - 3 of 3 reviews
5 reviews
October 20, 2014
Most of the professionals / security enthusiasts / Researchers are well-aware with the Penetration Testing
Platform - 'Kali Linux' which is a newer version of the Backtrack Framework.
For a Security professional it is of utmost importance to know this platform, this book is a good resource
for getting introduced to various tools and their working mechanics.
The author in this book has very well conveyed the a b c.... of the kali linux, including ups & downs of a penetration testing.

The follwing are the Pros & Cons I came across while reading this book:
Pros:
- Simplicity - a novice user can just follow the chapters with the kali linux installed in the system, the screen shots
prove very much useful and decrease the initial learning curve on the topic.
- 'The attackers kill - chain' Explained Excellently. The phases of recon and information gathering, which are vital
for any successful attack are shown here quite nicely.
- An overview of most famous tools such as Nmap, Metasploit framework, recon-ng framework is given to help readers know and explore these tools.
- Extra tools that can be used in every phase of the kill chain are shown that adds more fun to learning.
- Clear and simple understanding of the matters related to security.
- The part of 'exploit' & 'attack' is interesting and fun to learn.

Cons:
- Very little info on 'Maltego' is provided, expected some more on Maltego, so that more features and power of maltego
can be demonstrated.
- Info on some more tools could have been given.

To Sum up, this book can prove to be a very useful resource to anyone who is interested in information security / Penetration Testing, Security Professional for sharpening their skills. Also, for System Administrators / IT managers this book can benefit them as they will know the possible attack vectors and patch them if they find before a 'Black Hat' does.

Overall Rating: 9/10
Profile Image for Mostafa Siraj.
28 reviews5 followers
May 20, 2015
Just another Kali book. The "advanced" word in the title is not reflected in the book.
Profile Image for TC Mesut.
1 review
Read
August 5, 2016
It is the best comprehensive pentest book written about kali pentest distribution i have read.
Displaying 1 - 3 of 3 reviews

Can't find what you're looking for?

Get help and learn more about the design.