Digital Forensics with Kali Linux

Digital Forensics with Kali Linux: Perform data acquisition,digital investigation,and threat analysis using Kali Linux tools9781788625005

Digital Forensics with Kali Linux: Perform data acquisition,digital investigation,and threat analysis using Kali Linux tools
by 作者: Shiva V.N. Parasram
ISBN-10 书号: 1788625005
ISBN-13 书号: 9781788625005
Publisher Finelybook 出版日期: 2017-12-19
Pages: 274


Book Description
Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms.
You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage,including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next,you will also master some advanced topics such as autopsies and acquiring investigation data from the network,operating system memory,and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level,catering for all aspects of full digital forensic investigations from hashing to reporting.
By the end of this book,you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition,extraction,analysis,and presentation using Kali Linux tools.
Contents
1: INTRODUCTION TO DIGITAL FORENSICS
2: INSTALLING KALI LINUX
3: UNDERSTANDING FILESYSTEMS AND STORAGE MEDIA
4: INCIDENT RESPONSE AND DATA ACQUISITION
5: EVIDENCE ACQUISITION AND PRESERVATION WITH DC3DD AND GUYMAGER
6: FILE RECOVERY AND DATA CARVING WITH FOREMOST,SCALPEL,AND BULK EXTRACTOR
7: MEMORY FORENSICS WITH VOLATILITY
8: AUTOPSY – THE SLEUTH KIT
9: NETWORK AND INTERNET CAPTURE ANALYSIS WITH XPLICO
10: REVEALING EVIDENCE USING DFF

What you will learn
Get to grips with the fundamentals of digital forensics and explore best practices
Understand the workings of file systems,storage,and data fundamentals
Discover incident response procedures and best practices
Use DC3DD and Guymager for acquisition and preservation techniques
Recover deleted data with Foremost and Scalpel
Find evidence of accessed programs and malicious programs using Volatility.
Perform network and internet capture analysis with Xplico
Carry out professional digital forensics investigations using the DFF and Autopsy automated forensic suites
Authors
Shiva V.N. Parasram
Shiva V.N. Parasram is an IT and cybersecurity professional with 13 years of experience in IT security and over 5 years in penetration testing and digital forensics investigations and training. Some of his qualifications include an MSc. in Network Security (Distinction),CEH,CHFI,ECSA,CEI,CCNA,ACE,and NSE. Having been the Director and CISO of his own company,the Computer Forensics and Security Institute (CFSI),since 2011,he has carried out investigations and pentesting for some of the largest private companies in the Caribbean. As a Certified EC-Council Instructor (CEI),he has also trained many people in the banking and private sectors,the Ministry of National Security,and protective services in Trinidad and Tobago,and also lectures in digital forensics at the postgraduate level.

下载地址:

Digital Forensics with Kali Linux 9781788625005.epub

下载地址:

Digital Forensics with Kali Linux 9781788625005.pdf

下载地址:

Digital Forensics with Kali Linux 9781788625005_Code.zip

打赏
未经允许不得转载:finelybook » Digital Forensics with Kali Linux

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏