Further reading
To learn more about the topics that were covered in this chapter, take a look at the following resources:
- Kali Linux and Kali Purple release page: https://www.kali.org/blog/kali-linux-2023-1-release/
- NIST Cybersecurity Framework: https://www.nist.gov/cyberframework
- Metasploit Framework home page: https://www.metasploit.com/
- Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition, by Vijay Kumar Velu: https://www.amazon.com/Mastering-Linux-Advanced-Penetration-Testing/dp/1801819777/ref=nav_custrec_signin?crid=2OKNCSTWE085&keywords=kali+purple&qid=1694494113 &s=books&sprefix=kali+purple%2Cstripbooks%2C134&sr=1-1&