Digital Forensics with Kali Linux Digital Forensics with Kali Linux

Digital Forensics with Kali Linux

Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x, 2nd Edition

    • $47.99
    • $47.99

Publisher Description

Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations, right from hashing to reporting

Key Features
Perform evidence acquisition, preservation, and analysis using a variety of Kali Linux toolsUse PcapXray to perform timeline analysis of malware and network activityImplement the concept of cryptographic hashing and imaging using Kali Linux
Book Description

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms.

This updated second edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You'll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography.

By the end of this book, you'll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools.

What you will learn
Get up and running with powerful Kali Linux tools for digital investigation and analysisPerform internet and memory forensics with Volatility and XplicoUnderstand filesystems, storage, and data fundamentalsBecome well-versed with incident response procedures and best practicesPerform ransomware analysis using labs involving actual ransomwareCarry out network forensics and analysis using NetworkMiner and other tools
Who this book is for

This Kali Linux book is for forensics and digital investigators, security analysts, or anyone interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be helpful to gain a better understanding of the concepts covered.

GENRE
Computers & Internet
RELEASED
2020
April 17
LANGUAGE
EN
English
LENGTH
334
Pages
PUBLISHER
Packt Publishing
SELLER
Ingram DV LLC
SIZE
36.8
MB

More Books Like This

Practical Digital Forensics: Forensic Lab Setup, Evidence Analysis, and Structured Investigation Across Windows, Mobile, Browser, HDD, and Memory (English Edition) Practical Digital Forensics: Forensic Lab Setup, Evidence Analysis, and Structured Investigation Across Windows, Mobile, Browser, HDD, and Memory (English Edition)
2023
Practical Forensic Imaging Practical Forensic Imaging
2016
Practical Memory Forensics Practical Memory Forensics
2022
Digital Forensics in the Era of Artificial Intelligence Digital Forensics in the Era of Artificial Intelligence
2022
Practical Linux Forensics Practical Linux Forensics
2021
Operating System Forensics Operating System Forensics
2015

More Books by Shiva V. N Parasram

Kali Linux 2018: Assuring Security by Penetration Testing Kali Linux 2018: Assuring Security by Penetration Testing
2018
Digital Forensics with Kali Linux Digital Forensics with Kali Linux
2023
Digital Forensics with Kali Linux Digital Forensics with Kali Linux
2020
Kali Linux 2018: Assuring Security by Penetration Testing Kali Linux 2018: Assuring Security by Penetration Testing
2018
Informatyka śledcza i Kali Linux. Przeprowadź analizy nośników pamięci, ruchu sieciowego i zawartości RAM-u za pomocą narzędzi systemu Kali Linux 2022.x. Wydanie III Informatyka śledcza i Kali Linux. Przeprowadź analizy nośników pamięci, ruchu sieciowego i zawartości RAM-u za pomocą narzędzi systemu Kali Linux 2022.x. Wydanie III
2024
Digital Forensics with Kali Linux Digital Forensics with Kali Linux
2023