Book Image

Digital Forensics with Kali Linux

Book Image

Digital Forensics with Kali Linux

Overview of this book

Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting. By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools.
Table of Contents (18 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface
10
Revealing Evidence Using DFF

Using Foremost for file recovery and data carving


Foremost is a simple and effective CLI tool that recovers files by reading the headers and footers of the files. We can start Foremost by clicking on Applications | 11-Forensics | foremost:

Once Foremost is successfully started, a Terminal opens, displaying the program version, creators, and some of the many switches for usage:

To have a better understanding of Foremost and the switches used, try browsing the Foremost System Manager's Manual. This can be done by entering the following command:

man foremost

The syntax for using Foremost is as follows:

foremost -i (forensic image) -o (output folder) -options

In this example, we have specified the 11-carve-fat.dd file located on the desktop as the input file (-i)  and specified an empty folder named Foremost_recovery as the output file (-o). Additionally, other switches can also be specified as needed.

To begin carving the 11-carve-fat.dd image with Foremost, we type the following command in the Terminal...