Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

Digital Forensics with Kali Linux: Perform data acquisition

Posted By: Free butterfly
Digital Forensics with Kali Linux: Perform data acquisition

Digital Forensics with Kali Linux: Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x, 2nd Edition by Shiva V. N. Parasram
English | April 17, 2020 | ISBN: 1838640800 | 334 pages | MOBI | 34 Mb

Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations, right from hashing to reporting

Key Features
Perform evidence acquisition, preservation, and analysis using a variety of Kali Linux tools
Use PcapXray to perform timeline analysis of malware and network activity
Implement the concept of cryptographic hashing and imaging using Kali Linux
Book Description
Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms.

This updated second edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You'll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography.

By the end of this book, you'll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools.

What you will learn
Get up and running with powerful Kali Linux tools for digital investigation and analysis
Perform internet and memory forensics with Volatility and Xplico
Understand filesystems, storage, and data fundamentals
Become well-versed with incident response procedures and best practices
Perform ransomware analysis using labs involving actual ransomware
Carry out network forensics and analysis using NetworkMiner and other tools
Who this book is for
This Kali Linux book is for forensics and digital investigators, security analysts, or anyone interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be helpful to gain a better understanding of the concepts covered.

Table of Contents
Introduction to Digital Forensics
Installing Kali Linux
Understanding Filesystems and Storage Media
Incident Response and Data Acquisition
Evidence Acquisition and Preservation with dc3dd and Guymager
File Recovery and Data Carving with foremost, Scalpel, and bulk_extractor
Memory Forensics with Volatility
Artifact Analysis
Autopsy
Analysis with Xplico
Network Analysis

Feel Free to contact me for book requests, informations or feedbacks.
Without You And Your Support We Can’t Continue
Thanks For Buying Premium From My Links For Support