Book Image

Digital Forensics with Kali Linux

Book Image

Digital Forensics with Kali Linux

Overview of this book

Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting. By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools.
Table of Contents (18 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface
10
Revealing Evidence Using DFF

Introduction to Autopsy – The Sleuth Kit


Autopsy offers GUI access to a variety of investigative command-line tools from The Sleuth Kit, including file analysis, image and file hashing, deleted file recovery, and case management, among other capabilities. Autopsy can be problematic when installing but, fortunately for us, comes built into Kali Linux, and is also very easy to set up and use.

Although the Autopsy browser is based on The Sleuth Kit, features of Autopsy differ when using the Windows version as compared to the Linux version. Some of the official features offered by The Sleuth Kit and Autopsy 2.4 in Kali Linux include:

  • Image analysis: Analyzing directories and files including sorting files, recovering deleted files, and previewing files
  • File activity timelines: Creating timelines based on timestamps of files when they were written, accessed, and created
  • Image integrity: Creating MD5 hashes of the image file used, as well as individual files
  • Hash databases: Matching digital hashes or...