Book Image

Digital Forensics with Kali Linux - Third Edition

By : Shiva V. N. Parasram
Book Image

Digital Forensics with Kali Linux - Third Edition

By: Shiva V. N. Parasram

Overview of this book

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You’ll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.
Table of Contents (24 chapters)
1
Part 1: Blue and Purple Teaming Fundamentals
7
Part 2: Digital Forensics and Incident Response Fundamentals and Best Practices
10
Part 3: Kali Linux Digital Forensics and Incident Response Tools
15
Part 4: Automated Digital Forensics and Incident Response Suites
18
Part 5: Network Forensic Analysis Tools

Online PCAP analysis using apackets.com

For our final exercise, let’s look at another online packet analysis tool, available at https://apackets.com/. So, let’s get started with the exercise:

  1. Let’s download a sample file from https://www.malware-traffic-analysis.net/2022/06/07/index.html. The name of this file is Emotet-epoch5-infection-with-Cobalt-Strike-.pcap.
Figure 16.36 – A-Packets file upload interface

Figure 16.36 – A-Packets file upload interface

  1. Click on the From Device button and browse to the downloaded sample file to be uploaded for analysis.
Figure 16.37 – A-Packets file upload status

Figure 16.37 – A-Packets file upload status

  1. Once A-Packets has automatically processed and analyzed our .pcap file, a very detailed and categorized breakdown of the findings will be presented, as seen in the following screenshot:
Figure 16.38 – A-Packets analyzed findings

Figure 16.38 – A-Packets analyzed findings

If we scroll down a bit, we should see results...