Book Image

Digital Forensics with Kali Linux - Third Edition

By : Shiva V. N. Parasram
Book Image

Digital Forensics with Kali Linux - Third Edition

By: Shiva V. N. Parasram

Overview of this book

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You’ll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.
Table of Contents (24 chapters)
1
Part 1: Blue and Purple Teaming Fundamentals
7
Part 2: Digital Forensics and Incident Response Fundamentals and Best Practices
10
Part 3: Kali Linux Digital Forensics and Incident Response Tools
15
Part 4: Automated Digital Forensics and Incident Response Suites
18
Part 5: Network Forensic Analysis Tools

Preface

In this third edition of this book, you’ll find that the theory and methodologies have remained mostly the same with updates on general technical information, best practices, and frameworks, as the procedures and documentation are standard throughout the field; however, you’ll find that the technical chapters contain new labs using new examples. I’ve also included a few completely new chapters that go deeper into artifact analysis, automated data recovery, malware, and network analysis, showcasing several tools with practical exercises that even beginners will find easy to follow. We even utilize Wine, which will allow us to install very popular (Digital Forensics and Incident Response) (DFIR) tools built for the Windows platform (such as Autopsy 4) within Kali Linux. This book is quite useful for Red Teamers and penetration testers who wish to learn about or enhance their DFIR and Blue Teaming skillsets to become Purple Teamers by combining their penetration testing skills with the digital forensics and incident response skills that will be taught throughout this book.