Image for Digital Forensics with Kali Linux : Perform data acquisition, digital investigation, and threat analysis using Kali Linux tools

Digital Forensics with Kali Linux : Perform data acquisition, digital investigation, and threat analysis using Kali Linux tools

Parasram, Shiva V. N.Joseph, Dale(Technical editor)Samm, Alex(Technical editor)
See all formats and editions

Learn the skills you need to take advantage of Kali Linux for digital forensics investigations using this comprehensive guide Key Features Master powerful Kali Linux tools for digital investigation and analysis Perform evidence acquisition, preservation, and analysis using various tools within Kali Linux Implement the concept of cryptographic hashing and imaging using Kali Linux Perform memory forensics with Volatility and internet forensics with Xplico. Discover the capabilities of professional forensic tools such as Autopsy and DFF (Digital Forensic Framework) used by law enforcement and military personnel alike Book Description Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics.

It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices.

The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system.

The book will also teach you to create forensic images of data and maintain integrity using hashing tools.

Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on.

The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting. By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools. What you will learn Get to grips with the fundamentals of digital forensics and explore best practices Understand the workings of file systems, storage, and data fundamentals Discover incident response procedures and best practices Use DC3DD and Guymager for acquisition and preservation techniques Recover deleted data with Foremost and Scalpel Find evidence of accessed programs and malicious programs using Volatility. Perform network and internet capture analysis with Xplico Carry out professional digital forensics investigations using the DFF and Autopsy automated forensic suitesWho this book is for This book is targeted at forensics and digital investigators, security analysts, or any stakeholder interested in learning digital forensics using Kali Linux.

Basic knowledge of Kali Linux will be an advantage.

Read More
Available
£27.89 Save 10.00%
RRP £30.99
Add Line Customisation
Usually dispatched within 4 weeks
Add to List
Product Details
Packt Publishing Limited
1788625005 / 9781788625005
Paperback / softback
19/12/2017
United Kingdom
274 pages
75 x 93 mm