Library Hours
Monday to Friday: 9 a.m. to 9 p.m.
Saturday: 9 a.m. to 5 p.m.
Sunday: 1 p.m. to 9 p.m.
Naper Blvd. 1 p.m. to 5 p.m.
     
Limit search to available items
Results Page:  Previous Next
Author Parasram, Shiva V. N.

Title Digital Forensics with Kali Linux [electronic resource] : Enhance Your Investigation Skills by Performing Network and Memory Forensics with Kali Linux 2022. x. [O'Reilly electronic resources]

Edition 3rd ed.
Imprint Birmingham : Packt Publishing, Limited, 2023.
QR Code
Description 1 online resource (414 p.)
Note Description based upon print version of record.
Contents Cover -- Title Page -- Copyright and Credit -- Dedicated -- Contributors -- Table of Contents -- Preface -- Part 1: Blue and Purple Teaming Fundamentals -- Chapter 1: Red, Blue, and Purple Teaming Fundamentals -- How I got started with Kali Linux -- What is Kali Linux? -- Why is Kali Linux so popular? -- Understanding red teaming -- Understanding blue teaming -- Understanding purple teaming -- Summary -- Chapter 2: Introduction to Digital Forensics -- What is digital forensics? -- The need for blue and purple teams -- Digital forensics methodologies and frameworks -- DFIR frameworks
Comparison of digital forensics operating systems -- Digital evidence and forensics toolkit Linux -- Computer Aided INvestigative Environment (CAINE) -- CSI Linux -- Kali Linux -- The need for multiple forensics tools in digital investigations -- Commercial forensics tools -- Anti-forensics -- threats to digital forensics -- Summary -- Chapter 3: Installing Kali Linux -- Technical requirements -- Downloading Kali Linux -- Downloading the required tools and images -- Downloading the Kali Linux Everything torrent -- Installing Kali Linux on portable storage media for live DFIR
Installing Kali as a standalone operating system -- Installing Kali in VirtualBox -- Preparing the Kali Linux VM -- Installing Kali Linux on the virtual machine -- Installing and configuring Kali Linux as a virtual machine or as a standalone OS -- Summary -- Chapter 4: Additional Kali Installations and Post-Installation Tasks -- Installing a pre-configured version of Kali Linux in VirtualBox -- Installing Kali Linux on Raspberry Pi4 -- Updating Kali -- Enabling the root user account in Kali -- Adding the Kali Linux forensics metapackage -- Summary -- Chapter 5: Installing WINE in Kali Linux
What WINE is and the advantages of using it in Kali Linux -- Installing WINE -- Configuring our WINE installation -- Testing our WINE installation -- Summary -- Part 2: Digital Forensics and Incident Response Fundamentals and Best Practices -- Chapter 6: Understanding File Systems and Storage -- History and types of storage media -- IBM and the history of storage media -- Removable storage media -- Magnetic tape drives -- Floppy disks -- Optical storage media -- Blu-ray Disc -- Flash storage media -- USB ash drives -- Flash memory cards -- Hard disk drives -- Integrated Drive Electronics HDDs
Serial Advanced Technology Attachment HDDs -- Solid-state drives -- File systems and operating systems -- Microsoft Windows -- Macintosh (macOS) -- Linux -- Data types and states -- Metadata -- Slack space -- Volatile and non-volatile data and the order of volatility -- The importance of RAM, the paging file, and cache in DFIR -- Summary -- Chapter 7: Incident Response, Data Acquisitions, and DFIR Frameworks -- Evidence acquisition procedures -- Incident response and first responders -- Evidence collection and documentation -- Physical acquisition tools -- Live versus post-mortem acquisition
Note Order of volatility
Summary Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You'll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You'll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation - all using Kali Linux's cutting-edge tools.
Subject Kali Linux.
Kali Linux
Computer crimes -- Investigation.
Computer networks -- Security measures.
Penetration testing (Computer security)
Criminalité informatique -- Enquêtes.
Réseaux d'ordinateurs -- Sécurité -- Mesures.
Tests d'intrusion.
Computer crimes -- Investigation
Computer networks -- Security measures
Penetration testing (Computer security)
Other Form: Print version: Parasram, Shiva V. N. Digital Forensics with Kali Linux Birmingham : Packt Publishing, Limited,c2023
ISBN 9781837639656
1837639655
Patron reviews: add a review
Click for more information
EBOOK
No one has rated this material

You can...
Also...
- Find similar reads
- Add a review
- Sign-up for Newsletter
- Suggest a purchase
- Can't find what you want?
More Information