Digital Forensics with Kali Linux: Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x

Author:   Shiva V. N. Parasram
Publisher:   Packt Publishing Limited
Edition:   3rd Revised edition
ISBN:  

9781837635153


Pages:   414
Publication Date:   14 April 2023
Format:   Paperback
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Our Price $118.77 Quantity:  
Add to Cart

Share |

Digital Forensics with Kali Linux: Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x


Add your own review!

Overview

Explore various digital forensics methodologies and frameworks and manage your cyber incidents effectively Purchase of the print or Kindle book includes a free PDF eBook Key Features Gain red, blue, and purple team tool insights and understand their link with digital forensics Perform DFIR investigation and get familiarized with Autopsy 4 Explore network discovery and forensics tools such as Nmap, Wireshark, Xplico, and Shodan Book DescriptionKali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools. This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You’ll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You’ll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems. By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation – all using Kali Linux's cutting-edge tools.What you will learn Install Kali Linux on a Raspberry Pi4 and various other platforms Run Windows applications in Kali Linux using Windows Emulator as WINE Learn the importance of RAM, filesystem, data, and Cache in DFIR Perform file recovery, data carving, and extraction using Magic Rescue Explore the latest Volatility 3 framework and analyze the memory dump Explore various ransomware types and discover artifacts for DFIR investigation Perform full DFIR automated analysis with Autopsy 4 Become familiar with Network Forensic Analysis Tools (NFAT) Become well-versed in incident response procedures and best practices Who this book is forThis book is for students, forensic analysts, digital forensics investigators and incident responders, security analysts and administrators, penetration testers, or anyone interested in enhancing their forensics abilities using the latest version of Kali Linux along with powerful automated analysis tools. Basic knowledge of operating systems, computer components, and installation processes will help you gain a better understanding of the concepts covered.

Full Product Details

Author:   Shiva V. N. Parasram
Publisher:   Packt Publishing Limited
Imprint:   Packt Publishing Limited
Edition:   3rd Revised edition
ISBN:  

9781837635153


ISBN 10:   1837635153
Pages:   414
Publication Date:   14 April 2023
Audience:   Professional and scholarly ,  Professional & Vocational
Format:   Paperback
Publisher's Status:   Active
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Table of Contents

Table of Contents Red, Blue, and Purple Teaming Fundamentals Introduction to Digital Forensics Installing Kali Linux Additional Kali Installations and Post-Installation Tasks Installing Wine in Kali Linux Understanding File Systems and Storage Incident Response, Data Acquisitions, and DFIR Frameworks Evidence Acquisition Tools File Recovery and Data Carving Tools Memory Forensics and Analysis with Volatility 3 Artifact, Malware, and Ransomware Analysis Autopsy Forensic Browser Performing a Full DFIR Analysis with the Autopsy 4 GUI Network Discovery Tools Packet Capture Analysis with Xplico Network Forensic Analysis Tools

Reviews

Author Information

Shiva V. N. Parasram is a cybersecurity and risk consultant with over 19 years of experience and is the executive director of the Computer Forensics and Security Institute (CFSI), which specializes in pentesting, Digital Forensics and Incident Response (DFIR), and advanced security training with a global reach. As the only Certified EC-Council Instructor (CEI) in the Caribbean, he has trained thousands and is the founder of the CFSI CyberFence program. Shiva is also the author of three other books from Packt Publishing and has delivered workshops regionally and globally for ISACA, ISC2, universities, and security agencies. He is also a Security Risk Manager Consultant for PTRMS (Canada) positioned within a global financial institution, and a cybersecurity mentor at Springboard (US).

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

wl

Shopping Cart
Your cart is empty
Shopping cart
Mailing List