Book Image

Digital Forensics with Kali Linux

Book Image

Digital Forensics with Kali Linux

Overview of this book

Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting. By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools.
Table of Contents (18 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface
10
Revealing Evidence Using DFF

Image acquisition using Guymager


Guymager is another standalone acquisition tool that can be used for creating forensic images and also performing disk cloning. Developed by Guy Voncken, Guymager is completely open source, has many of the same features of DC3DD, and is also only available for Linux-based hosts. While some investigators may prefer CLI tools, Guymager is a GUI tool and it is for beginners, so it may be preferred.

For this acquisition, I'll also use the very same 2 GB flash drive used in the DC3DD examples, at the end of which we can compare results. It's also important to remember to continue using your write-blocker when acquiring and creating forensic images of evidence and drives, in an effort to not write data to the drives or modify the original evidence files.

As previously done in the DC3DD acquisition, we should first ensure that we are familiar with the devices attached to our machine, using the fdisk -l or sudo fdisk -l command.

Running Guymager

Guymager can be started...