Book Image

Digital Forensics with Kali Linux

Book Image

Digital Forensics with Kali Linux

Overview of this book

Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting. By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools.
Table of Contents (18 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface
10
Revealing Evidence Using DFF

Packet capture analysis using Xplico


Whether using Kali Linux or DEFT Linux, for this chapter we will be using publicly-available, sample packet capture (.pcap) files that can be downloaded at http://wiki.xplico.org/doku.php?id=pcap:pcap.

The files needed are:

  • DNS
  • MMS
  • Webmail: Hotmail/Live
  • HTTP (web)
  • SIP example 1

We will also require an SMTP sample file available from the Wireshark sample captures page at https://wiki.wireshark.org/SampleCaptures.

HTTP and web analysis using Xplico

In this exercise, we upload the HTTP (web) (xplico.org_sample_capture_web_must_use_xplico_nc.cfg.pcap) sample packet capture file.

For this HTTP analysis, we use Xplico to search for artifacts associated with the HTTP protocol such as URLs, images from websites, and possible browser-related activities.

Once Xplico has been started, log in using the following credentials:

  • Username: xplico
  • Password: xplico

We then choose New Case from the menu on the left and select the Uploading PCAP capture file/s button as we will be uploading...