Digital Forensics with Kali Linux – Second Edition

Digital Forensics with Kali Linux, 2nd Edition

eBook Details:

  • Paperback: 334 pages
  • Publisher: WOW! eBook (April 17, 2020)
  • Language: English
  • ISBN-10: 1838640800
  • ISBN-13: 978-1838640804

eBook Description:

Digital Forensics with Kali Linux, 2nd Edition: Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations, right from hashing to reporting

Kali Linux is a Linux-based distribution that’s widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms.

This updated second edition covers the latest version of Kali Linux and The Sleuth Kit. You’ll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you’ll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you’ll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography.

  • Get up and running with powerful Kali Linux tools for digital investigation and analysis
  • Perform internet and memory forensics with Volatility and Xplico
  • Understand filesystems, storage, and data fundamentals
  • Become well-versed with incident response procedures and best practices
  • Perform ransomware analysis using labs involving actual ransomware
  • Carry out network forensics and analysis using NetworkMiner and other tools

By the end of this Digital Forensics with Kali Linux, Second Edition book, you’ll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools.

DOWNLOAD

Leave a Reply

Your email address will not be published. Required fields are marked *