Book Image

Digital Forensics with Kali Linux - Third Edition

By : Shiva V. N. Parasram
Book Image

Digital Forensics with Kali Linux - Third Edition

By: Shiva V. N. Parasram

Overview of this book

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You’ll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.
Table of Contents (24 chapters)
1
Part 1: Blue and Purple Teaming Fundamentals
7
Part 2: Digital Forensics and Incident Response Fundamentals and Best Practices
10
Part 3: Kali Linux Digital Forensics and Incident Response Tools
15
Part 4: Automated Digital Forensics and Incident Response Suites
18
Part 5: Network Forensic Analysis Tools

Drive and memory acquisition using FTK Imager in Wine

There are several tools for Windows systems that you may wish to take advantage of to be able to capture the memory and paging files on a Windows device. The forensic images can then be opened on your Kali machine for analysis, using Volatility 3 for memory analysis and Autopsy for drive analysis. Let’s first look at installing and using FTK Imager within Wine in Kali Linux.

Installing FTK Imager

FTK (Forensic Toolkit) Imager is a free Windows tool for the live acquisition of memory (RAM), the paging file, and drive images.

Follow these steps to install FTK Imager in Kali Linux to create forensic acquisitions:

  1. First, download FTK Imager from the official website at https://go.exterro.com/l/43312/2022-08-23/f7rytx. Enter all relevant detail on the registration page. Once all fields are completed, click on the Submit button, and you will be prompted to download the application.
  2. Once downloaded, click on...