Szczegóły ebooka

Digital Forensics with Kali Linux. Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x - Second Edition

Digital Forensics with Kali Linux. Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x - Second Edition

Shiva V. N. Parasram

Ebook
Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms.
This updated second edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You'll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography.
By the end of this book, you'll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools.
  • 1. Introduction to Digital Forensics
  • 2. Installing Kali Linux
  • 3. Understanding Filesystems and Storage Media
  • 4. Incident Response and Data Acquisition
  • 5. Evidence Acquisition and Preservation with dc3dd and Guymager
  • 6. File Recovery and Data Carving with foremost, Scalpel, and bulk_extractor
  • 7. Memory Forensics with Volatility
  • 8. Artifact Analysis
  • 9. Autopsy
  • 10. Analysis with Xplico
  • 11. Network Analysis
  • Tytuł: Digital Forensics with Kali Linux. Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x - Second Edition
  • Autor: Shiva V. N. Parasram
  • Tytuł oryginału: Digital Forensics with Kali Linux. Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x - Second Edition
  • ISBN: 9781838644109, 9781838644109
  • Data wydania: 2020-04-17
  • Format: Ebook
  • Identyfikator pozycji: e_2wxw
  • Wydawca: Packt Publishing