Basic Security Testing With Kali Linux, Third Edition
P**L
I will own the world!!! Just kidding.
Very nice coverage of commands and Kali tools in an easy to use reference.
A**N
Content that simply is outdated or not working
I am about 40 pages into the book and already have encountered multiple instances of instructions and commands by the author that simply are in error or perhaps worked with older versions of Kali software or versions of e.g. Windows 7 (setting up virtual machine for the lab). The chapter on Recon-NG feels like a hot mess, instructions and commands by the author simply do not work on my version of recon-ng; I had to google and use a web page that had instructions that actually worked for using recon-ng. If I keep encountering misinformation as I proceed through the book I am going to return the author's subsequent book on advanced usage of Kali (which thankfully I have not marked up or highlighted).Example: On page 36 at the top the author says to type 'show modules' to display a list of available modules, with a screenshot of the results of the command showing a few Recon-NG modules. The problem is that no modules display when you actually type 'show modules', because by default no modules are installed for Recon-NG; to fix this, you have to do the Recon-NG command 'marketplace install all' but nowhere does the author mention this (I had to google this fix). Just one example of several within the first 40 pages. It could be that a different version of Kali Linux did not have this issue at the time the author wrote this book, or not, I don't know; maybe the author already had the modules installed so when he wrote the book it worked for him but he forgot about users who would not have installed any modules.I had also purchased the author's book on advanced techniques with Kali Linux but I am returning that until I first finish this first book of his to see how frequent errors like this happen in the book.
T**C
Easy to read
Very simple to follow and easy to read.
D**O
The best book to start
The explanation is very good and the topics are good for me. Compared with the others editions are updated.
D**E
Fully Updated with a lot of New Information
This updated book is a cover to cover re-write - Keeping the relevant basic information, while adding many new tools and techniques.
U**D
Don't waste your money
There are a few books on Kali Linux that are worse than this one. That others are so poor is not the standard.A far better measure is the Kali documentation, which deserves four or five stars. The documentation does not tell the user how to use the Kali tools, and that's what I was looking for in this book.The preview allows one to look at the contents list, and that gives the impression that the book covered my needs. It does not.Chapter 24 Wireless Network Attacks provides a good example: in the section covering Routersploit, the author explains that it "functions just like Metasploit" in the expectation that the reader has already covered that section. This is not a novel that one reads sequentially. If you have not read that section yet, tough.In the section covering airport-ng, the author tells you how to run the test. But after running the test, you'll discover that you are unable to connect to the internet. The book does not spell that out, and more importantly does not tell you how to get your network adapter up and running again. The simplest way is to restart the system, but there are alternatives that work, and a decent book should offer both alternatives, instead of leaving you wondering what just happened.The coverage explaining using the tools is superficial. Finding out how to use Wireshark is easier by doing a search on the Internet than using this book. In what amounts to an admission, the author recommends that if the reader wants more information on using Kali's wireless tools they should buy "Kali Linux Penetration Testing Beginner's Guide".In chapter 4, Reconnaissance with Recon-NG, the author mentions Maltego as being a very popular tool and refuses to explain how to use it, because "it already has a lot of coverage". Really? There are good reasons for not wanting to use Maltego. Before using it, the user must register. Maltego requires plenty of memory. But the author does not say that.Then the instructions of how to use Recon-NG are wrong. Again, searching the Internet offers superior solutions.Don't wast your money. If I'd wanted to search the Internet, I would not have bought this book.
P**R
I really recommend
Very useful book
A**R
uses a VM on windows.
uses a VM on windows. not even the basics really on aircrack.
R**L
Great Book, so far.
Great Book, so far.Interesting and informative.
X**H
Good first book
Good first book to learn how to use the basic tools in kali linux. Quality of book was good.
M**R
U can buy this book useful for beginners
Good quality
S**N
Ok
All's Ok
Trustpilot
1 week ago
1 day ago