Digital Forensics with Kali Linux: Perform data acquisition,data recovery,and network and malware analysis with Kali Linux,2nd Edition


Digital Forensics with Kali Linux: Perform data acquisition,data recovery,network forensics,and malware analysis with Kali Linux,2nd Edition
by 作者: Shiva V. N. Parasram
pages 页数: 334 pages
Publisher Finelybook 出版社: Packt Publishing; 2nd edition edition (17 April 2020)
Language 语言: English
ISBN-10 书号: 1838640800
ISBN-13 书号: 9781838640804


Book Description
Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations right from hashing to reporting
Kali Linux is a Linux-based distribution widely used for penetration testing and digital forensics. It has a wide range of tools to help in forensic investigations and incident response mechanisms.
This updated edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You’ll learn modern techniques for analysis,extraction,and reporting using advanced tools such as FTK Imager,hex editor,and Axiom. Updated to cover the fundamentals of digital forensics and advances in the world of modern forensics,this Kali Linux book will delve into the realm of operating systems. You’ll explore various formats for file storage,including secret hiding places unseen by 作者: the end user or even the operating system. You’ll also learn how to create forensic images of data and maintain integrity using hashing tools. Finally,you’ll get to grips with advanced topics such as autopsies and acquiring investigation data from networks,operating system memory,and quantum cryptography.
By the end of this book,you’ll have gained hands-on experience in implementing all the pillars of digital forensics acquisition,extraction,analysis,and presentation using Kali Linux tools.

What you will learn
Master powerful Kali Linux tools for digital investigation and analysis
Understand filesystems,storage,and data fundamentals
Discover incident response procedures and best practices
Perform memory and internet forensics with Volatility and Xplico
Carry out ransomware analysis using labs involving actual ransomware
Perform network forensics and analysis using Network Miner and other tools

Table of contents
Preface
Section 1:
Kali Linux-Not Just for Penetration Testing
Chapter 1: Introduction to Digital Forensics
Chapter 2: Installing Kali Linux
Section 2:
Forensic Fundamentals and Best Practices
Chapter 3: Understanding Filesystems and Storage Media
Chapter 4: Incident Response and Data Acquisition
Section 3:
Forensic Tools
in Kali Linux
Chapter 5: Evidence Acquisition and Preservation with dc3dd and
Guymager
Chapter 6: File Recovery and Data Carving with foremost,Scalpel,
and bulk extractor
Chapter 7: Memory Forensics with Volatility
Chapter 8: Artifact Analysis
Section4:
Automated Digital Forensic Suites
Chapter 9: Autopsy
Chapter 10: Analysis with Xplico
Chapter 11: Network Analysis
Other Books You May Enjoy

下载地址 Download
打赏
未经允许不得转载:finelybook » Digital Forensics with Kali Linux: Perform data acquisition,data recovery,and network and malware analysis with Kali Linux,2nd Edition

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏