Review: Learning Kali Linux, 2nd Edition
Kali Linux has long been the go-to operating system for penetration testers and security professionals, and Learning Kali Linux, 2nd Edition by Ric Messier aims to guide readers through its core tools and use cases.
This updated edition introduces new material on digital forensics and reverse engineering, while keeping its focus on practical, hands-on learning. It’s written for people who have at least some familiarity with Linux or command-line environments, but it doesn’t assume deep expertise.
About the author
Ric Messier is an author, consultant, and educator who holds CCSP, GCIH, GSEC, CEH, and CISSP certifications, and has published several books on information security and digital forensics. He is currently a Principal Infrastructure Security Engineer at Palantir.
Inside the book
The book opens with a helpful foundation on Linux itself. Messier walks through where Kali fits into the Linux ecosystem, how distributions differ, and why Kali is structured the way it is. The early chapters also explain how to install and run Kali in different environments. Readers new to Kali will likely find this part useful, especially the practical setup tips for virtual machines and Raspberry Pi devices.
From there, the book shifts into the core purpose of Kali: security testing. The chapters follow a logical structure that mirrors a typical penetration testing process. Topics include network reconnaissance, vulnerability scanning, exploitation, post-exploitation, wireless testing, and web application assessment. Tools like Nmap, Metasploit, Burp Suite, and Wireshark are introduced with basic examples of how to use them. Messier often emphasizes the value of understanding what these tools are doing under the hood, not just running commands blindly. That mindset is useful for anyone aiming to move beyond the beginner stage.
The second edition brings new content, particularly in two areas: digital forensics and reverse engineering. The digital forensics chapter introduces some of the tools Kali includes for analyzing memory, disk images, and malware. These tools aren’t covered in deep technical detail, but the overview helps readers understand what’s available and how forensic work differs from offensive testing. The reverse engineering chapter adds tools like Ghidra and touches on disassembly, debugging, and static analysis.
Throughout the book, Messier uses clear examples and command-line output to demonstrate tool usage. He also explains the structure and purpose of common Linux directories, how permissions work, and how to manage files and processes from the terminal. For readers who are still building Linux confidence, these sections reinforce useful knowledge that extends beyond Kali.
That said, readers looking for deep dives into tool configurations, exploit development, or complex attack scenarios won’t find them here. This is a starting point, not a definitive guide to every feature in Kali Linux.
Who is it for?
Learning Kali Linux, 2nd Edition works best as a hands-on primer for readers interested in ethical hacking and security testing. It helps new users get up and running with Kali Linux, and it walks them through the basics of using its tools in a responsible, structured way. It doesn’t try to be an exhaustive manual, but it does give readers a clear path to follow, along with plenty of reminders about professionalism and legal boundaries.
For readers enrolled in cybersecurity programs, this book could serve as a foundation for lab work or independent study. It’s also a solid reference for anyone preparing for entry-level penetration testing certifications.
Learn more:
- Review: The Ultimate Kali Linux Book, Third Edition
- Kali Linux 2025.2 delivers Bloodhound CE, CARsenal, 13 new tools