0
Your cart

Your cart is empty

Browse All Departments
  • All Departments
Price
  • R1,000 - R2,500 (3)
  • -
Status
Brand

Showing 1 - 3 of 3 matches in All Departments

Digital Forensics with Kali Linux - Enhance your investigation skills by performing network and memory forensics with Kali... Digital Forensics with Kali Linux - Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x (3rd Revised edition)
Shiva V.N Parasram
R1,059 Discovery Miles 10 590 Ships in 10 - 15 working days

Explore various digital forensics methodologies and frameworks and manage your cyber incidents effectively Purchase of the print or Kindle book includes a free PDF eBook Key Features Gain red, blue, and purple team tool insights and understand their link with digital forensics Perform DFIR investigation and get familiarized with Autopsy 4 Explore network discovery and forensics tools such as Nmap, Wireshark, Xplico, and Shodan Book DescriptionKali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You'll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You'll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools. What you will learn Install Kali Linux on Raspberry Pi 4 and various other platforms Run Windows applications in Kali Linux using Windows Emulator as Wine Recognize the importance of RAM, file systems, data, and cache in DFIR Perform file recovery, data carving, and extraction using Magic Rescue Get to grips with the latest Volatility 3 framework and analyze the memory dump Explore the various ransomware types and discover artifacts for DFIR investigation Perform full DFIR automated analysis with Autopsy 4 Become familiar with network forensic analysis tools (NFATs) Who this book is forThis book is for students, forensic analysts, digital forensics investigators and incident responders, security analysts and administrators, penetration testers, or anyone interested in enhancing their forensics abilities using the latest version of Kali Linux along with powerful automated analysis tools. Basic knowledge of operating systems, computer components, and installation processes will help you gain a better understanding of the concepts covered.

Digital Forensics with Kali Linux - Perform data acquisition, data recovery, network forensics, and malware analysis with Kali... Digital Forensics with Kali Linux - Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x, 2nd Edition (Paperback, 2nd Revised edition)
Shiva V.N Parasram
R1,464 Discovery Miles 14 640 Ships in 10 - 15 working days

Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations, right from hashing to reporting Key Features Perform evidence acquisition, preservation, and analysis using a variety of Kali Linux tools Use PcapXray to perform timeline analysis of malware and network activity Implement the concept of cryptographic hashing and imaging using Kali Linux Book DescriptionKali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms. This updated second edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You'll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography. By the end of this book, you'll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools. What you will learn Get up and running with powerful Kali Linux tools for digital investigation and analysis Perform internet and memory forensics with Volatility and Xplico Understand filesystems, storage, and data fundamentals Become well-versed with incident response procedures and best practices Perform ransomware analysis using labs involving actual ransomware Carry out network forensics and analysis using NetworkMiner and other tools Who this book is forThis Kali Linux book is for forensics and digital investigators, security analysts, or anyone interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be helpful to gain a better understanding of the concepts covered.

Kali Linux 2018: Assuring Security by Penetration Testing - Unleash the full potential of Kali Linux 2018, now with updated... Kali Linux 2018: Assuring Security by Penetration Testing - Unleash the full potential of Kali Linux 2018, now with updated tools, 4th Edition (Paperback, 4th Revised edition)
Shiva V.N Parasram, Alex Samm, Damian Boodoo, Gerard Johansen, Lee Allen, …
R1,297 Discovery Miles 12 970 Ships in 10 - 15 working days

Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its fourth edition Key Features Rely on the most updated version of Kali to formulate your pentesting strategies Test your corporate network against threats Explore new cutting-edge wireless penetration tools and features Book DescriptionKali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply the appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in successful penetration testing project engagement. This fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing starts with the installation of Kali Linux. You will be able to create a full test environment to safely practice scanning, vulnerability assessment, and exploitation. You'll explore the essentials of penetration testing by collecting relevant data on the target network with the use of several footprinting and discovery tools. As you make your way through the chapters, you'll focus on specific hosts and services via scanning and run vulnerability scans to discover various risks and threats within the target, which can then be exploited. In the concluding chapters, you'll apply techniques to exploit target systems in order to gain access and find a way to maintain that access. You'll also discover techniques and tools for assessing and attacking devices that are not physically connected to the network, including wireless networks. By the end of this book, you will be able to use NetHunter, the mobile version of Kali Linux, and write a detailed report based on your findings. What you will learn Conduct the initial stages of a penetration test and understand its scope Perform reconnaissance and enumeration of target networks Obtain and crack passwords Use Kali Linux NetHunter to conduct wireless penetration testing Create proper penetration testing reports Understand the PCI-DSS framework and tools used to carry out segmentation scans and penetration testing Carry out wireless auditing assessments and penetration testing Understand how a social engineering attack such as phishing works Who this book is forThis fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing is for pentesters, ethical hackers, and IT security professionals with basic knowledge of Unix/Linux operating systems. Prior knowledge of information security will help you understand the concepts in this book

Free Delivery
Pinterest Twitter Facebook Google+
You may like...
Mixtape Automatic Folding Washing…
R890 R544 Discovery Miles 5 440
Better Choices - Ensuring South Africa's…
Greg Mills, Mcebisi Jonas, … Paperback R350 R301 Discovery Miles 3 010
Bostik Glu Tape
R38 Discovery Miles 380
Alva 3-Panel Infrared Radiant Indoor Gas…
R1,499 R1,199 Discovery Miles 11 990
Philips TAUE101 Wired In-Ear Headphones…
R199 R129 Discovery Miles 1 290
Baby Dove Soap Bar Rich Moisture 75g
R20 Discovery Miles 200
Lucky Metal Cut Throat Razer Carrier
R30 R13 Discovery Miles 130
Conforming Bandage
R5 Discovery Miles 50
High Waist Leggings (Black)
R169 R49 Discovery Miles 490
Bostik Sew Simple (25ml)
R31 Discovery Miles 310

 

Partners