Nicht aus der Schweiz? Besuchen Sie lehmanns.de
Digital Forensics with Kali Linux - Shiva V. N. Parasram

Digital Forensics with Kali Linux

Perform data acquisition, digital investigation, and threat analysis using Kali Linux tools
Buch | Softcover
274 Seiten
2017
Packt Publishing Limited (Verlag)
978-1-78862-500-5 (ISBN)
CHF 57,60 inkl. MwSt
  • Keine Verlagsinformationen verfügbar
  • Artikel merken
Kali Linux is used mainly for penetration testing and digital forensics. This book will help you explore and unleash the tools available in Kali Linux for effective digital forensics investigations. Using practical examples, you will be able to make the most of forensics process such as investigation, evidence acquisition, and analysis.
Learn the skills you need to take advantage of Kali Linux for digital forensics investigations using this comprehensive guide

Key Features

Master powerful Kali Linux tools for digital investigation and analysis
Perform evidence acquisition, preservation, and analysis using various tools within Kali Linux
Implement the concept of cryptographic hashing and imaging using Kali Linux
Perform memory forensics with Volatility and internet forensics with Xplico.
Discover the capabilities of professional forensic tools such as Autopsy and DFF (Digital Forensic Framework) used by law enforcement and military personnel alike

Book Description Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms.

You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting.

By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools.

What you will learn

Get to grips with the fundamentals of digital forensics and explore best practices
Understand the workings of file systems, storage, and data fundamentals
Discover incident response procedures and best practices
Use DC3DD and Guymager for acquisition and preservation techniques
Recover deleted data with Foremost and Scalpel
Find evidence of accessed programs and malicious programs using Volatility.
Perform network and internet capture analysis with Xplico
Carry out professional digital forensics investigations using the DFF and Autopsy automated forensic suites

Who this book is for This book is targeted at forensics and digital investigators, security analysts, or any stakeholder interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be an advantage.

Shiva V.N. Parasram is an IT and cybersecurity professional with 13 years of experience in IT security and over 5 years in penetration testing and digital forensics investigations and training. His qualifications include an MSc. in Network Security (Distinction), CEH, CHFI, ECSA, CEI, CCNA, ACE, and NSE. As the director and CISO of the Computer Forensics and Security Institute (CFSI) since 2011, he has carried out investigations and pentesting for some of the largest private companies in the Caribbean. As a Certified EC-Council Instructor (CEI), he has also trained many people in the banking and private sectors, the Ministry of National Security, and protective services in Trinidad and Tobago, and also lectures in digital forensics at the postgraduate level.

Table of Contents

Introduction to Digital Forensics
Installing Kali Linux
Understanding File Systems and Storage Media
Incident Response and Data Acquisition
Evidence Acquisition and Preservation with DC3DD and Guymager
File Recovery and Data Carving with Foremost and Scalpel
Live and Memory Forensics with Volatility
Autopsy – The Sleuth Kit
Network and Internet Capture Analysis with Xplico
Collecting, Preserving and Revealing Evidence using DFF

Erscheinungsdatum
Mitarbeit Technischer Herausgeber: Alex Samm, Dale Joseph
Verlagsort Birmingham
Sprache englisch
Maße 75 x 93 mm
Themenwelt Informatik Betriebssysteme / Server Unix / Linux
Informatik Netzwerke Sicherheit / Firewall
Informatik Theorie / Studium Kryptologie
ISBN-10 1-78862-500-5 / 1788625005
ISBN-13 978-1-78862-500-5 / 9781788625005
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich
das umfassende Handbuch

von Dirk Deimeke; Daniel van Soest; Stefan Kania

Buch | Hardcover (2023)
Rheinwerk (Verlag)
CHF 97,85
das umfassende Handbuch

von Michael Kofler

Buch | Hardcover (2023)
Rheinwerk (Verlag)
CHF 69,85
Die wichtigen Befehle

von Daniel J. Barrett

Buch | Softcover (2024)
O'Reilly (Verlag)
CHF 23,65