Book Image

Digital Forensics with Kali Linux

Book Image

Digital Forensics with Kali Linux

Overview of this book

Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting. By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools.
Table of Contents (18 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface
10
Revealing Evidence Using DFF

About the Volatility Framework


The Volatility Framework is an open source, cross-platform, incident response framework that comes with many useful plugins that provide the investigator with a wealth of information from a snapshot of memory, also known as a memory dump. The concept of Volatility has been around for a decade, and apart from analyzing running and hidden processes, is also a very popular choice for malware analysis.

To create a memory dump, several tools such as FTK imager, CAINE, Helix, and LiME (an acronym for Linux Memory Extractor) can be used to acquire the memory image, or memory dump, and then be investigated and analyzed by the tools within the Volatility Framework.

The Volatility Framework can be run on any  operating system (32- and 64-bit) that supports Python, including:

  • Windows XP, 7, 8,8.1, and Windows 10
  • Windows Server 2003, 2008, 2012/R2, and 2016
  • Linux 2.6.11 - 4.2.3 (including Kali, Debian, Ubuntu, CentOS, and more)
  • macOS Leopard (10.5.x) and Snow Leopard (10.12...