000 04028nam a2200313 i 4500
005 20230526220425.0
008 210824s2020 enka|||| b||| 001 0 eng d
020 _a9781838640804
_qpaperback
040 _aEG-CaTKH
_cEG-CaTKH
_beng
_erda
082 0 0 _a005.8 SH.D 2020
_223
100 1 _aParasram, Shiva V. N,
_eauthor.
245 1 0 _aDigital forensics with Kali Linux :
_bperform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x /
_cShiva V. N. Parasram.
250 _aSecond edition.
264 1 _aBirmingham, UK :
_bPackt Publishing,
_c2020.
300 _axi, 327 pages :
_billustrations ;
_c20 cm.
336 _atext
_btxt
_2rdacontent
337 _aunmediated
_bn
_2rdamedia
338 _avolume
_bnc
_2rdacarrier
504 _aIncludes bibliographical references and index.
505 0 _aIntroduction to digital forensics -- installing Kali Linux -- Understanding filesystems and storage media -- Incident response and data acquisition -- Evidence acquisition and preservation with DC3DD and Guymager -- File recovery and data carving with foremost, scalpel and bulk extractor -- Memory forensics with volatility -- Artifact Analysis -- Autopsy -- Analysis with Xplico -- Network analysis -- Other books you may enjoy.
520 _aTake your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations, right from hashing to reporting Key Features Perform evidence acquisition, preservation, and analysis using a variety of Kali Linux tools Use PcapXray to perform timeline analysis of malware and network activity Implement the concept of cryptographic hashing and imaging using Kali Linux Book Description Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms. This updated second edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You'll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography. By the end of this book, you'll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools. What you will learn Get up and running with powerful Kali Linux tools for digital investigation and analysis Perform internet and memory forensics with Volatility and Xplico Understand filesystems, storage, and data fundamentals Become well-versed with incident response procedures and best practices Perform ransomware analysis using labs involving actual ransomware Carry out network forensics and analysis using NetworkMiner and other tools Who this book is for This Kali Linux book is for forensics and digital investigators, security analysts, or anyone interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be helpful to gain a better understanding of the concepts covered.
630 0 0 _aKali Linux.
650 0 _aComputer crimes
_xInvestigation.
650 0 _aComputer networks
_xSecurity measures.
650 0 _aPenetration testing (Computer security)
650 0 _aMalware (Computer software)
942 _2ddc
_cBK
998 _ahuda.mahmoud
_bM
_d2022028
999 _c878
_d878