Digital Forensics with Kali Linux – Packt Publishing (2023)

Digital Forensics with Kali Linux – Packt Publishing (2023)
English | Tutorial | Size: 50.26 MB



Key benefits
Gain red, blue, and purple team tool insights and understand their link with digital forensics
Perform DFIR investigation and get familiarized with Autopsy 4
Explore network discovery and forensics tools such as Nmap, Wireshark, Xplico, and Shodan

Book description
Kali Linux is a Linux-based distribution that’s widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You’ll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you’ll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you’ll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you’ll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux’s cutting-edge tools.

Who is this book for?
This book is for students, forensic analysts, digital forensics investigators and incident responders, security analysts and administrators, penetration testers, or anyone interested in enhancing their forensics abilities using the latest version of Kali Linux along with powerful automated analysis tools. Basic knowledge of operating systems, computer components, and installation processes will help you gain a better understanding of the concepts covered.

What you will learn
Install Kali Linux on Raspberry Pi 4 and various other platforms
Run Windows applications in Kali Linux using Windows Emulator as Wine
Recognize the importance of RAM, file systems, data, and cache in DFIR
Perform file recovery, data carving, and extraction using Magic Rescue
Get to grips with the latest Volatility 3 framework and analyze the memory dump
Explore the various ransomware types and discover artifacts for DFIR investigation
Perform full DFIR automated analysis with Autopsy 4
Become familiar with network forensic analysis tools (NFATs)

Buy Long-term Premium Accounts To Support Me & Max Speed


RAPIDGATOR
rapidgator.net/file/cd178ce6090f8e2da084076d4642ff53/Digital_Forensics_with_Kali_Linux_-_Packt_Publishing_(2023).rar.html

TURBOBIT
turbobit.net/2ks6yomk2oo9/Digital_Forensics_with_Kali_Linux_-_Packt_Publishing_(2023).rar.html

If any links die or problem unrar, send request to goo.gl/aUHSZc

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.