Search icon
Subscription
0
Cart icon
Close icon
You have no products in your basket yet
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Digital Forensics with Kali Linux - Second Edition

You're reading from  Digital Forensics with Kali Linux - Second Edition

Product type Book
Published in Apr 2020
Publisher Packt
ISBN-13 9781838640804
Pages 334 pages
Edition 2nd Edition
Languages
Concepts
Author (1):
Shiva V. N. Parasram Shiva V. N. Parasram
Profile icon Shiva V. N. Parasram

Table of Contents (17) Chapters

Preface 1. Section 1: Kali Linux – Not Just for Penetration Testing
2. Chapter 1: Introduction to Digital Forensics 3. Chapter 2: Installing Kali Linux 4. Section 2: Forensic Fundamentals and Best Practices
5. Chapter 3: Understanding Filesystems and Storage Media 6. Chapter 4: Incident Response and Data Acquisition 7. Section 3: Forensic Tools in Kali Linux
8. Chapter 5: Evidence Acquisition and Preservation with dc3dd and Guymager 9. Chapter 6: File Recovery and Data Carving with foremost, Scalpel, and bulk_extractor 10. Chapter 7: Memory Forensics with Volatility 11. Chapter 8: Artifact Analysis 12. Section 4: Automated Digital Forensic Suites
13. Chapter 9: Autopsy 14. Chapter 10: Analysis with Xplico 15. Chapter 11: Network Analysis 16. Other Books You May Enjoy

swap_digger

swap_digger performs an automated analysis of the Linux swap file and can retrieve artifacts such as system passwords, usernames, form credentials, and even Wi-Fi information, such as the SSID and perhaps even passwords if they are stored in the swap file.

Installing and using swap_digger

Let's now clone and install swap_digger in Kali Linux:

  1. Change directories to the desktop in the Terminal and clone swap_digger to the desktop by typing in: git clone https://github.com/sevagas/swap_digger.git.

    The preceding gitclone command clones and installs swap_digger:

    Figure 8.31 – Installing swap_digger in Kali Linux

  2. Change to the swap_digger directory by typing in cd swap_digger. Type in the following two commands to start swap_digger:
    chmod +x swap_digger.sh
    sudo ./swap_digger.sh –vx

    swap_digger will run after typing in the preceding commands, as in the following output:

    Figure 8.32 – Configuring permissions of swap_digger

  3. swap_digger...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}