Book Image

Digital Forensics with Kali Linux

Book Image

Digital Forensics with Kali Linux

Overview of this book

Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting. By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools.
Table of Contents (18 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface
10
Revealing Evidence Using DFF

Installing Kali Linux


As mentioned in Chapter 1, Introduction to Digital Forensics, Kali Linux can be used as a live response operating system as well as a full operating system, installed and run from a hard disk. After downloading Kali Linux, the ISO image can be burnt to a DVD using any ISO file burning tool, such as ImgBurn. The DVD can then be used as a live OS, or it can also be used to install Kali to a hard disk. Tools such as UNetbootin can also be used to install Kali Linux to removable storage media, including a flash drive, SD card, or external hard disk drive, depending on the user's preference.

For use along with this book, I recommend that you first burn Kali Linux to a DVD and then install Kali onto a new hard drive, thereby catering to the concept of forensic readiness. In this instance, forensic readiness refers to the hard drive being brand new and untouched, therefore not compromised in any way, so as to maintain the integrity of both investigator and investigation.

For...