Book Image

Digital Forensics with Kali Linux

Book Image

Digital Forensics with Kali Linux

Overview of this book

Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting. By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools.
Table of Contents (18 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface
10
Revealing Evidence Using DFF

Maintaining evidence integrity


In an effort to provide proof that the evidence was not tampered with, a hash of the evidence should be provided before and during, or after, an acquisition.

In Kali Linux, we can use the md5sum command followed by the path of the device, to create an MD5 hash of the evidence/input file. For example, md5sum /dev/sdx.

You may also try the command with superuser privileges by typing sudo md5sum /dev/sdx.

For this example, the 2 GB flash drive that I'll be using (named test_usb) is recognized as sdb, and so the command I will be using, is shown in the following screenshot:

In the previous example, the output of the md5sum of the 2 GB flash drive is displayed as 9f038....1c7d3  /dev/sdb. When performing the acquisition or forensic imaging of the drive using DC3DD, we should also have that exact result when hashing the created image file output to ensure that both the original evidence and the copy are exactly the same, thereby maintaining the integrity of the evidence...