Explore various digital forensics methodologies and frameworks and
manage your cyber incidents effectively Purchase of the print or
Kindle book includes a free PDF eBook Key Features Gain red, blue,
and purple team tool insights and understand their link with
digital forensics Perform DFIR investigation and get familiarized
with Autopsy 4 Explore network discovery and forensics tools such
as Nmap, Wireshark, Xplico, and Shodan Book DescriptionKali Linux
is a Linux-based distribution that's widely used for penetration
testing and digital forensics. This third edition is updated with
real-world examples and detailed labs to help you take your
investigation skills to the next level using powerful tools. This
new edition will help you explore modern techniques for analysis,
extraction, and reporting using advanced tools such as FTK Imager,
Hex Editor, and Axiom. You'll cover the basics and advanced areas
of digital forensics within the world of modern forensics while
delving into the domain of operating systems. As you advance
through the chapters, you'll explore various formats for file
storage, including secret hiding places unseen by the end user or
even the operating system. You'll also discover how to install
Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and
NetDiscover to find device types and hosts on a network, along with
creating forensic images of data and maintaining integrity using
hashing tools. Finally, you'll cover advanced topics such as
autopsies and acquiring investigation data from networks, memory,
and operating systems. By the end of this digital forensics book,
you'll have gained hands-on experience in implementing all the
pillars of digital forensics: acquisition, extraction, analysis,
and presentation – all using Kali Linux's cutting-edge tools.
What you will learn Install Kali Linux on Raspberry Pi 4 and
various other platforms Run Windows applications in Kali Linux
using Windows Emulator as Wine Recognize the importance of RAM,
file systems, data, and cache in DFIR Perform file recovery, data
carving, and extraction using Magic Rescue Get to grips with the
latest Volatility 3 framework and analyze the memory dump Explore
the various ransomware types and discover artifacts for DFIR
investigation Perform full DFIR automated analysis with Autopsy 4
Become familiar with network forensic analysis tools (NFATs) Who
this book is forThis book is for students, forensic analysts,
digital forensics investigators and incident responders, security
analysts and administrators, penetration testers, or anyone
interested in enhancing their forensics abilities using the latest
version of Kali Linux along with powerful automated analysis tools.
Basic knowledge of operating systems, computer components, and
installation processes will help you gain a better understanding of
the concepts covered.
General
Imprint: |
Packt Publishing Limited
|
Country of origin: |
United Kingdom |
Release date: |
March 2023 |
Authors: |
Shiva V.N Parasram
|
Dimensions: |
93 x 75mm (L x W) |
Pages: |
414 |
Edition: |
3rd Revised edition |
ISBN-13: |
978-1-83763-515-3 |
Categories: |
Books
|
LSN: |
1-83763-515-3 |
Barcode: |
9781837635153 |
Is the information for this product incomplete, wrong or inappropriate?
Let us know about it.
Does this product have an incorrect or missing image?
Send us a new image.
Is this product missing categories?
Add more categories.
Review This Product
No reviews yet - be the first to create one!