Digital Forensics with Kali Linux
- 0 %
Der Artikel wird am Ende des Bestellprozesses zum Download zur Verfügung gestellt.

Digital Forensics with Kali Linux

Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x, 3rd Edition
Sofort lieferbar | Lieferzeit: Sofort lieferbar I
ISBN-13:
9781837639656
Veröffentl:
2023
Seiten:
414
Autor:
Shiva V. N. Parasram
eBook Typ:
EPUB
eBook Format:
Reflowable
Kopierschutz:
NO DRM
Sprache:
Englisch
Beschreibung:

Explore various digital forensics methodologies and frameworks and manage your cyber incidents effectivelyPurchase of the print or Kindle book includes a free PDF eBookKey FeaturesGain red, blue, and purple team tool insights and understand their link with digital forensicsPerform DFIR investigation and get familiarized with Autopsy 4Explore network discovery and forensics tools such as Nmap, Wireshark, Xplico, and ShodanBook DescriptionKali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools.This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You'll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You'll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems.By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation - all using Kali Linux's cutting-edge tools.What you will learnInstall Kali Linux on Raspberry Pi 4 and various other platformsRun Windows applications in Kali Linux using Windows Emulator as WineRecognize the importance of RAM, file systems, data, and cache in DFIRPerform file recovery, data carving, and extraction using Magic RescueGet to grips with the latest Volatility 3 framework and analyze the memory dumpExplore the various ransomware types and discover artifacts for DFIR investigationPerform full DFIR automated analysis with Autopsy 4Become familiar with network forensic analysis tools (NFATs)Who this book is forThis book is for students, forensic analysts, digital forensics investigators and incident responders, security analysts and administrators, penetration testers, or anyone interested in enhancing their forensics abilities using the latest version of Kali Linux along with powerful automated analysis tools. Basic knowledge of operating systems, computer components, and installation processes will help you gain a better understanding of the concepts covered.

Explore various digital forensics methodologies and frameworks and manage your cyber incidents effectively



Purchase of the print or Kindle book includes a free PDF eBook

Key Features



  • Gain red, blue, and purple team tool insights and understand their link with digital forensics
  • Perform DFIR investigation and get familiarized with Autopsy 4
  • Explore network discovery and forensics tools such as Nmap, Wireshark, Xplico, and Shodan

Book Description



Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools.



This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You'll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You'll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems.



By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.

What you will learn



  • Install Kali Linux on Raspberry Pi 4 and various other platforms
  • Run Windows applications in Kali Linux using Windows Emulator as Wine
  • Recognize the importance of RAM, file systems, data, and cache in DFIR
  • Perform file recovery, data carving, and extraction using Magic Rescue
  • Get to grips with the latest Volatility 3 framework and analyze the memory dump
  • Explore the various ransomware types and discover artifacts for DFIR investigation
  • Perform full DFIR automated analysis with Autopsy 4
  • Become familiar with network forensic analysis tools (NFATs)

Who this book is for



This book is for students, forensic analysts, digital forensics investigators and incident responders, security analysts and administrators, penetration testers, or anyone interested in enhancing their forensics abilities using the latest version of Kali Linux along with powerful automated analysis tools. Basic knowledge of operating systems, computer components, and installation processes will help you gain a better understanding of the concepts covered.

Kunden Rezensionen

Zu diesem Artikel ist noch keine Rezension vorhanden.
Helfen sie anderen Besuchern und verfassen Sie selbst eine Rezension.