Деталі електронної книги

Digital Forensics with Kali Linux. Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x - Third Edition

Digital Forensics with Kali Linux. Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x - Third Edition

Shiva V. N. Parasram

Eлектронна книга
Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools.
This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You’ll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems.
By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.
  • 1. Red, Blue, and Purple Teaming Fundamentals
  • 2. Introduction to Digital Forensics
  • 3. Installing Kali Linux
  • 4. Additional Kali Installations and Post-Installation Tasks
  • 5. Installing Wine in Kali Linux
  • 6. Understanding File Systems and Storage
  • 7. Incident Response, Data Acquisitions, and DFIR Frameworks
  • 8. Evidence Acquisition Tools
  • 9. File Recovery and Data Carving Tools
  • 10. Memory Forensics and Analysis with Volatility 3
  • 11. Artifact, Malware, and Ransomware Analysis
  • 12. Autopsy Forensic Browser
  • 13. Performing a Full DFIR Analysis with the Autopsy 4 GUI
  • 14. Network Discovery Tools
  • 15. Packet Capture Analysis with Xplico
  • 16. Network Forensic Analysis Tools
  • Назва: Digital Forensics with Kali Linux. Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x - Third Edition
  • Автор: Shiva V. N. Parasram
  • Оригінальна назва: Digital Forensics with Kali Linux. Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x - Third Edition
  • ISBN: 9781837639656, 9781837639656
  • Дата видання: 2023-04-14
  • Формат: Eлектронна книга
  • Ідентифікатор видання: e_3d4o
  • Видавець: Packt Publishing