Book Image

Digital Forensics with Kali Linux - Third Edition

By : Shiva V. N. Parasram
Book Image

Digital Forensics with Kali Linux - Third Edition

By: Shiva V. N. Parasram

Overview of this book

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You’ll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.
Table of Contents (24 chapters)
1
Part 1: Blue and Purple Teaming Fundamentals
7
Part 2: Digital Forensics and Incident Response Fundamentals and Best Practices
10
Part 3: Kali Linux Digital Forensics and Incident Response Tools
15
Part 4: Automated Digital Forensics and Incident Response Suites
18
Part 5: Network Forensic Analysis Tools

Updating Kali

Now that we’ve looked at the many possible ways of installing Kali Linux on various platforms, let’s have a look at some important post-installation tasks once Kali Linux systems are up and running:

  1. To view version installation details of our Kali systems, let’s run the following command:
    cat /etc/os-release

In the following screenshot, we can see the command output shows the names, versions, code name, and more details for verification purposes.

Figure 4.13 – The cat command output

Figure 4.13 – The cat command output

  1. We should also always update our Kali systems after installation to ensure that we have the current version of tools and supporting software.

To update Kali Linux, type and run the following command:

sudo apt update

In the following screenshot, some updates were installed, and the last line states that there are 674 packages that can be upgraded:

Figure 4.14 – Updating Kali Linux

Figure 4.14 – Updating...