Digital Forensics with Kali Linux, 2nd Edition Front Cover

Digital Forensics with Kali Linux, 2nd Edition

  • Length: 350 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2020-05-11
  • ISBN-10: 1838640800
  • ISBN-13: 9781838640804
Description

Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations right from hashing to reporting

Key Features

  • Perform evidence acquisition, preservation, and analysis using a variety of Kali Linux tools
  • Explore the Digital Forensics Framework (DFF) and Autopsy automated forensic suites for digital forensics investigation
  • Implement the concept of cryptographic hashing and imaging using Kali Linux

Book Description

Kali Linux is a Linux-based distribution widely used for penetration testing and digital forensics. It has a wide range of tools to help in forensic investigations and incident response mechanisms.

This updated edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You’ll learn modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover the fundamentals of digital forensics and advances in the world of modern forensics, this Kali Linux book will delve into the realm of operating systems. You’ll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also learn how to create forensic images of data and maintain integrity using hashing tools. Finally, you’ll get to grips with advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography.

By the end of this book, you’ll have gained hands-on experience in implementing all the pillars of digital forensics acquisition, extraction, analysis, and presentation using Kali Linux tools.

What you will learn

  • Master powerful Kali Linux tools for digital investigation and analysis
  • Understand filesystems, storage, and data fundamentals
  • Discover incident response procedures and best practices
  • Perform memory and internet forensics with Volatility and Xplico
  • Carry out ransomware analysis using labs involving actual ransomware
  • Perform network forensics and analysis using Network Miner and other tools

Who This Book Is For

This book is for forensics and digital investigators, security analysts, and anyone interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be helpful.

To access the link, solve the captcha.