Book Image

Digital Forensics with Kali Linux - Third Edition

By : Shiva V. N. Parasram
Book Image

Digital Forensics with Kali Linux - Third Edition

By: Shiva V. N. Parasram

Overview of this book

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You’ll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.
Table of Contents (24 chapters)
1
Part 1: Blue and Purple Teaming Fundamentals
7
Part 2: Digital Forensics and Incident Response Fundamentals and Best Practices
10
Part 3: Kali Linux Digital Forensics and Incident Response Tools
15
Part 4: Automated Digital Forensics and Incident Response Suites
18
Part 5: Network Forensic Analysis Tools

Data acquisition best practices and DFIR frameworks

So far, we’ve covered a general overview of the DFIR procedures when collecting and preserving evidence. There are several official documents that I highly recommend you read and become familiar with, as they all give good details and guidelines on the documentation of the scene, evidence collection, and data acquisition.

The SWGDE has several best practice guidelines on forensic acquisition, evidence collection, forensic examination, and more. These very useful documents should be downloaded and kept as part of your DFIR playbook as they are concise and summarize all the necessary steps, which can act as a checklist for DFIR investigations. All documents can be found in the SWGDE’s Forensic Publications section at https://www.swgde.org/documents/published-by-committee/forensics, but for the purposes of this chapter, I recommend, at the very least, downloading and reading the following two best practices guidelines...