Book Image

Digital Forensics with Kali Linux - Third Edition

By : Shiva V. N. Parasram
Book Image

Digital Forensics with Kali Linux - Third Edition

By: Shiva V. N. Parasram

Overview of this book

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You’ll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.
Table of Contents (24 chapters)
1
Part 1: Blue and Purple Teaming Fundamentals
7
Part 2: Digital Forensics and Incident Response Fundamentals and Best Practices
10
Part 3: Kali Linux Digital Forensics and Incident Response Tools
15
Part 4: Automated Digital Forensics and Incident Response Suites
18
Part 5: Network Forensic Analysis Tools

Drive acquisition using DD

Before we get started using DD, I need to again draw your attention to one of the features of DD, the ability to wipe data, partitions, and drives. Hence, you may find that DD is sometimes fondly referred to as the data destroyer. Be sure to always first identify your devices, partitions, input and output files, and parameters when using DD and DC3DD.

For the exercises in this chapter, I’ll be using an older but functional 2-GB flash drive for the acquisition process using DC3DD.

Should you also wish to use the DD tool, the commands and usage are very much the same.

You may want to first ensure that you can access the dd tool by running dd –-help. If the dd command cannot be found, update Kali by running the apt-get update command, and then run the dd –-help command again.

Figure 8.19 – dd help options

Figure 8.19 – dd help options

To perform image acquisition, I’ve used this command:

dd if=/dev/sdb of=produo8g...