Digital Forensics with Kali Linux
eBook - ePub

Digital Forensics with Kali Linux

Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x, 3rd Edition

Shiva V. N. Parasram

Share book
  1. 414 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Digital Forensics with Kali Linux

Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x, 3rd Edition

Shiva V. N. Parasram

Book details
Table of contents
Citations

About This Book

Explore various digital forensics methodologies and frameworks and manage your cyber incidents effectivelyPurchase of the print or Kindle book includes a free PDF eBookKey Features• Gain red, blue, and purple team tool insights and understand their link with digital forensics• Perform DFIR investigation and get familiarized with Autopsy 4• Explore network discovery and forensics tools such as Nmap, Wireshark, Xplico, and ShodanBook DescriptionKali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools.This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You'll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You'll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems.By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.What you will learn• Install Kali Linux on Raspberry Pi 4 and various other platforms• Run Windows applications in Kali Linux using Windows Emulator as Wine• Recognize the importance of RAM, file systems, data, and cache in DFIR• Perform file recovery, data carving, and extraction using Magic Rescue• Get to grips with the latest Volatility 3 framework and analyze the memory dump• Explore the various ransomware types and discover artifacts for DFIR investigation• Perform full DFIR automated analysis with Autopsy 4• Become familiar with network forensic analysis tools (NFATs)Who this book is forThis book is for students, forensic analysts, digital forensics investigators and incident responders, security analysts and administrators, penetration testers, or anyone interested in enhancing their forensics abilities using the latest version of Kali Linux along with powerful automated analysis tools. Basic knowledge of operating systems, computer components, and installation processes will help you gain a better understanding of the concepts covered.

Frequently asked questions

How do I cancel my subscription?
Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
Can/how do I download books?
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
What is the difference between the pricing plans?
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
What is Perlego?
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Do you support text-to-speech?
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Is Digital Forensics with Kali Linux an online PDF/ePUB?
Yes, you can access Digital Forensics with Kali Linux by Shiva V. N. Parasram in PDF and/or ePUB format, as well as other popular books in Computer Science & Cyber Security. We have over one million books available in our catalogue for you to explore.

Information

Year
2023
ISBN
9781837639656
Edition
3

Table of contents