Book Image

Digital Forensics with Kali Linux - Third Edition

By : Shiva V. N. Parasram
Book Image

Digital Forensics with Kali Linux - Third Edition

By: Shiva V. N. Parasram

Overview of this book

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You’ll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.
Table of Contents (24 chapters)
1
Part 1: Blue and Purple Teaming Fundamentals
7
Part 2: Digital Forensics and Incident Response Fundamentals and Best Practices
10
Part 3: Kali Linux Digital Forensics and Incident Response Tools
15
Part 4: Automated Digital Forensics and Incident Response Suites
18
Part 5: Network Forensic Analysis Tools

Installing Autopsy 4 in Kali Linux using Wine

In this example, we will be using Autopsy for Windows, which will be installed using Wine. Autopsy 4 can be downloaded for Linux; however, this may be best left to advanced users. If you haven’t installed Wine on Kali Linux, you can revisit Chapter 5, Installing Wine in Kali Linux, and then return to the current chapter.

Now, let’s get started with installing Autopsy 4 in Kali Linux using Wine:

  1. All versions of Autopsy 4 can be found here: https://www.autopsy.com/download/

To download Autopsy for Windows, you can click on the direct link here: https://github.com/sleuthkit/autopsy/releases/download/autopsy-4.19.3/autopsy-4.19.3-64bit.msi

The previous version is the most current and stable 64-bit version for Windows and at the time of writing is at version 4.19.3. This tutorial should also apply to later versions as the usage has thus far remained the same over the years.

  1. Once Autopsy 4.19.3 has been...