Book Image

Digital Forensics with Kali Linux - Second Edition

By : Shiva V. N. Parasram
Book Image

Digital Forensics with Kali Linux - Second Edition

By: Shiva V. N. Parasram

Overview of this book

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms. This updated second edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You'll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography. By the end of this book, you'll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools.
Table of Contents (17 chapters)
1
Section 1: Kali Linux – Not Just for Penetration Testing
4
Section 2: Forensic Fundamentals and Best Practices
7
Section 3: Forensic Tools in Kali Linux
12
Section 4: Automated Digital Forensic Suites
16
Other Books You May Enjoy

Commercial forensics tools

Although this book focuses on tools within the Kali Linux operating system, it's important to recognize the commercially available tools available to us, many of which you can download as trial or demo versions before determining a preference.

Because this book focuses primarily on open source tools, I'll just cover some of the more popular commercial tools available, along with their home pages. The tools are listed only in alphabetical order as follows, and do not reflect any ratings, reviews, or the author's personal preference:

Belkasoft Evidence Center (EC) 2020

Website: https://belkasoft.com/

Belkasoft EC is an automated incident response and forensic tool that is capable of analyzing acquired images of memory dumps, virtual machines, and cloud and mobile backups, as well as physical and logical drives.

Belkasoft EC is also capable of searching for, recovering, and analyzing the following types of artifacts:

  • Office documents
  • Browser activity and information
  • Email
  • Social media activity
  • Mobile applications
  • Messenger applications (WhatsApp, Facebook Messenger, and even BlackBerry Messenger)

Belkasoft also has a free acquisition tool and RAM Capturer tool, available along with a trial version of their Evidence Center, available at https://belkasoft.com/get

AccessData Forensic Toolkit (FTK)

Website: https://accessdata.com/products-services/forensic-toolkit-ftk

FTK has been around for some time and is used professionally by forensics investigators and law enforcement agencies worldwide. AccessData has also recently announced integration with Belkasoft for a better experience. Some features of FTK include the following:

  • Fast processing with multi-core support using four engines
  • Ability to process large amounts of data
  • Indexing of data, to allow faster and easier searching and analysis
  • Password cracking and file decryption
  • Automated analysis
  • Ability to perform customized data carving
  • Advanced data recovery

The trial version of FTK can be downloaded at https://accessdata.com/product-download/forensic-toolkit-ftk-international-version-7-0-0. AccessData also has an image acquisition tool that is free to download and use, available at https://accessdata.com/product-download/ftk-imager-version-4-2-1.

EnCase Forensic

Website: https://www.guidancesoftware.com/encase-forensic

Created by Guidance Software, EnCase Forensic has also been at the forefront for many years and has been used internationally by professionals and law enforcement agencies alike for almost two decades. Much like FTK, EnCase comes with several solutions for incident response, e-discovery, and endpoint and mobile forensics.

Apart from being a full digital forensics solution and suite, some of the other features of EnCase include the following:

  • The ability to acquire images from over 25 different types of mobile devices, including phones, tablets, and even Global Positioning System (GPS) devices
  • Support for Microsoft Office 365
  • Evidence decryption using Check Point Full Disk Encryption (FDE)
  • Deep forensic and triage analysis

Other commercial tools also worth mentioning are the following:

Many of the preceding commercial tools offer several (with many being proprietary) features, including the following:

  • Write blocking
  • Bit-by-bit or bit-stream copies and disk cloning/evidence cloning
  • Forensically sound evidence acquisition
  • Evidence preservation using hashes
  • File recovery (hidden and deleted)
  • Live and remote acquisition of evidence
  • RAM and swap/paging file analysis
  • Image mounting (supporting various formats)
  • Advanced data and metadata (data about data) searches and filtering
  • Bookmarking of files and sectors
  • Hash and password cracking
  • Automatic report generation

The main advantage of commercial tools is that they are usually automated and are actually a suite of tools that can almost always perform entire investigations, from start to finish, with a few clicks. Another advantage that I must mention is the support for the tools that are given with the purchase of a license. The developers of these tools also employ research and development teams to ensure constant testing and reviewing of their current and new products.