Book Image

Digital Forensics with Kali Linux - Third Edition

By : Shiva V. N. Parasram
Book Image

Digital Forensics with Kali Linux - Third Edition

By: Shiva V. N. Parasram

Overview of this book

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You’ll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.
Table of Contents (24 chapters)
1
Part 1: Blue and Purple Teaming Fundamentals
7
Part 2: Digital Forensics and Incident Response Fundamentals and Best Practices
10
Part 3: Kali Linux Digital Forensics and Incident Response Tools
15
Part 4: Automated Digital Forensics and Incident Response Suites
18
Part 5: Network Forensic Analysis Tools

Additional Kali Installations and Post-Installation Tasks

In our last chapter, we learned how to install Kali Linux as a standalone operating system and how to install Kali in VirtualBox. This chapter continues by looking at two other Kali Linux installations that can be considered much simpler and faster installations, but I’ll let you be the judge of that. We will then perform some common post-installation tasks to ensure that we have a fully updated and functional version of Kali Linux for our Digital forensics and incident response (DFIR) investigations, regardless of the platform chosen for the installation.

The topics that we are going to cover in this chapter are as follows:

  • Installing a pre-configured version of Kali Linux in VirtualBox
  • Installing Kali Linux on Raspberry Pi 4
  • Updating Kali Linux
  • Enabling the root user account
  • Adding the Kali Linux forensics repository to the installation