Book Image

Digital Forensics with Kali Linux - Third Edition

By : Shiva V. N. Parasram
Book Image

Digital Forensics with Kali Linux - Third Edition

By: Shiva V. N. Parasram

Overview of this book

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You’ll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.
Table of Contents (24 chapters)
1
Part 1: Blue and Purple Teaming Fundamentals
7
Part 2: Digital Forensics and Incident Response Fundamentals and Best Practices
10
Part 3: Kali Linux Digital Forensics and Incident Response Tools
15
Part 4: Automated Digital Forensics and Incident Response Suites
18
Part 5: Network Forensic Analysis Tools

Adding the Kali Linux forensics metapackage

Kali metapackages are collections of tools that can be downloaded as a full package. Depending on the version of Kali you installed, it may not come with all the tools you may have expected or viewed on the tools listing page at https://www.kali.org/tools/all-tools/, which lists all the tools available in Kali Linux. For our DFIR purposes, for example, a listing of all forensics tools can be viewed at https://www.kali.org/tools/kali-meta/#kali-tools-forensics, where you can click on the drop-down arrow in the Dependencies section to view a listing of all tools.

All of the preceding tools are contained in the kali-tools-forensics metapackage and can be installed by typing the following command:

sudo apt install kali-tools-forensics

The following screenshot shows the execution and output of the command.

Figure 4.25 – Installing the forensics metapackage

Figure 4.25 – Installing the forensics metapackage

Note

You should update your Kali Linux...