Part 3: Digital Forensics, Offensive Security, and NIST CSF
In this part, you’ll learn a little bit about how Kali Purple supports digital forensics. You’ll also take a practical dive into offensive security and be introduced to a bunch of tools that can be used to test against cyber defenses. The tools you can expect to cover include OWASP ZAP, Wireshark, Metasploit, Burp Suite, Nmap, SQLmap, Nikto Nessus, Hydra, Medusa, and John-the-Ripper. You’ll round out this part by playing with Kali Autopilot’s automation application, gaining experience recognizing Python code, and understanding the NIST CSF framework that Kali Purple is built around.
This part has the following chapters:
- Chapter 9, Digital Forensics
- Chapter 10, Integrating the Red Team and External Tools
- Chapter 11, Autopilot, Python, and NIST Control