Digital Forensics with Kali Linux: Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x, 3rd Edition


Digital Forensics with Kali Linux: Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x, 3rd Edition 3rd ed. Edition
by Shiva V. N. Parasram(Author)
Publisher Finelybook 出版社: Packt Publishing; 3rd ed. edition (April 14, 2023)
Language 语言: English
pages 页数: 414 pages
ISBN-10 书号: 1837635153
ISBN-13 书号: 9781837635153


Book Description
Explore various digital forensics methodologies and frameworks and manage your cyber incidents effectively
Purchase of the print or Kindle book includes a free PDF eBook

Key Features
Gain red, blue, and purple team tool insights and understand their link with digital forensics
Perform DFIR investigation and get familiarized with Autopsy 4
Explore network discovery and forensics tools such as Nmap, Wireshark, Xplico, and Shodan

Book Description
Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools.
This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You'll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You'll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems.
By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.

What you will learn
Install Kali Linux on Raspberry Pi 4 and various other platforms
Run Windows applications in Kali Linux using Windows Emulator as Wine
Recognize the importance of RAM, file systems, data, and cache in DFIR
Perform file recovery, data carving, and extraction using Magic Rescue
Get to grips with the latest Volatility 3 framework and analyze the memory dump
Explore the various ransomware types and discover artifacts for DFIR investigation
Perform full DFIR automated analysis with Autopsy 4
Become familiar with network forensic analysis tools (NFATs)

Who this book is for
This book is for students, forensic analysts, digital forensics investigators and incident responders, security analysts and administrators, penetration testers, or anyone interested in enhancing their forensics abilities using the latest version of Kali Linux along with powerful automated analysis tools. Basic knowledge of operating systems, computer components, and installation processes will help you gain a better understanding of the concepts covered.

Table of contents
1.Red,BLue,and Purple Teaming Fundamentals
2.Introduction to Digital Forensics
3.Installing Kali Linux
4.Additional Kali Installations and Post-Installation Tasks
5.Installing Wine in Kali Linux
6.Understanding File Systems and Storage
7.Incident Response,Data Acquisitions,and DFIR Frameworks
8.Evidence Acquisition Tools
9.File Recovery and Data Carving Tools
10.Memory Forensics and Analysis with Volatility 3
11.Artifact,Malware,and Ransomware Analysis
12.Autopsy Forensic Browser
13.Performing a Full DFIR Analysis with the Autopsy 4 GUl
14.Network Discovery Tools
15.Packet Capture Analysis with Xplico
16.Network Forensic Analysis Tools

下载地址 Download
打赏
未经允许不得转载:finelybook » Digital Forensics with Kali Linux: Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x, 3rd Edition

相关推荐

  • 暂无文章

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏