search
0
cart
close
You have no products in your basket yet
left
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
right
Digital Forensics with Kali Linux

Digital Forensics with Kali Linux: Perform data acquisition, digital investigation, and threat analysis using Kali Linux tools

€14.99 per month
Book Dec 2017 274 pages 1st Edition
eBook
€25.99 €17.99
Print
€32.99
Subscription
€14.99 Monthly
eBook
€25.99 €17.99
Print
€32.99
Subscription
€14.99 Monthly

What do you get with a Packt Subscription?

Free for first 7 days. $15.99 p/m after that. Cancel any time!
Feature icon Unlimited ad-free access to the largest independent learning library in tech. Access this title and thousands more!
Feature icon 50+ new titles added per month, including many first-to-market concepts and exclusive early access to books as they are being written.
Feature icon Innovative learning tools, including AI book assistants, code context explainers, and text-to-speech.
Feature icon Thousands of reference materials covering every tech concept you need to stay up to date.
Subscribe now
View plans & pricing

Product Details


Publication date : Dec 19, 2017
Length 274 pages
Edition : 1st Edition
Language : English
ISBN-13 : 9781788625005
Vendor :
Offensive Security
Category :
Concepts :
toc View table of contents toc Preview Book toc Download Code

Key benefits

  • • Master powerful Kali Linux tools for digital investigation and analysis
  • • Perform evidence acquisition, preservation, and analysis using various tools within Kali Linux
  • • Implement the concept of cryptographic hashing and imaging using Kali Linux
  • • Perform memory forensics with Volatility and internet forensics with Xplico.
  • • Discover the capabilities of professional forensic tools such as Autopsy and DFF (Digital Forensic Framework) used by law enforcement and military personnel alike

Description

Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms. You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting. By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools.

What you will learn

• Get to grips with the fundamentals of digital forensics and explore best practices • Understand the workings of file systems, storage, and data fundamentals • Discover incident response procedures and best practices • Use DC3DD and Guymager for acquisition and preservation techniques • Recover deleted data with Foremost and Scalpel • Find evidence of accessed programs and malicious programs using Volatility. • Perform network and internet capture analysis with Xplico • Carry out professional digital forensics investigations using the DFF and Autopsy automated forensic suites

What do you get with a Packt Subscription?

Free for first 7 days. $15.99 p/m after that. Cancel any time!
Feature icon Unlimited ad-free access to the largest independent learning library in tech. Access this title and thousands more!
Feature icon 50+ new titles added per month, including many first-to-market concepts and exclusive early access to books as they are being written.
Feature icon Innovative learning tools, including AI book assistants, code context explainers, and text-to-speech.
Feature icon Thousands of reference materials covering every tech concept you need to stay up to date.
Subscribe now
View plans & pricing

Product Details


Publication date : Dec 19, 2017
Length 274 pages
Edition : 1st Edition
Language : English
ISBN-13 : 9781788625005
Vendor :
Offensive Security
Category :
Concepts :

Table of Contents

18 Chapters
Title Page Packt Packt
Credits Packt Packt
Disclaimer Packt Packt
About the Author Packt Packt
About the Reviewers Packt Packt
www.PacktPub.com Packt Packt
Customer Feedback Packt Packt
Preface Packt Packt
Introduction to Digital Forensics Packt Packt
Installing Kali Linux Packt Packt
Understanding Filesystems and Storage Media Packt Packt
Incident Response and Data Acquisition Packt Packt
Evidence Acquisition and Preservation with DC3DD and Guymager Packt Packt
File Recovery and Data Carving with Foremost, Scalpel, and Bulk Extractor Packt Packt
Memory Forensics with Volatility Packt Packt
Autopsy – The Sleuth Kit Packt Packt
Network and Internet Capture Analysis with Xplico Packt Packt
Revealing Evidence Using DFF Packt Packt

Customer reviews

filter Filter
Top Reviews
Rating distribution
star-icon star-icon star-icon star-icon star-icon 0
(0 Ratings)
5 star 0%
4 star 0%
3 star 0%
2 star 0%
1 star 0%

Filter reviews by


No reviews found
Get free access to Packt library with over 7500+ books and video courses for 7 days!
Start Free Trial

FAQs

What is included in a Packt subscription? Packt Packt

A subscription provides you with full access to view all Packt and licnesed content online, this includes exclusive access to Early Access titles. Depending on the tier chosen you can also earn credits and discounts to use for owning content

How can I cancel my subscription? Packt Packt

To cancel your subscription with us simply go to the account page - found in the top right of the page or at https://subscription.packtpub.com/my-account/subscription - From here you will see the ‘cancel subscription’ button in the grey box with your subscription information in.

What are credits? Packt Packt

Credits can be earned from reading 40 section of any title within the payment cycle - a month starting from the day of subscription payment. You also earn a Credit every month if you subscribe to our annual or 18 month plans. Credits can be used to buy books DRM free, the same way that you would pay for a book. Your credits can be found in the subscription homepage - subscription.packtpub.com - clicking on ‘the my’ library dropdown and selecting ‘credits’.

What happens if an Early Access Course is cancelled? Packt Packt

Projects are rarely cancelled, but sometimes it's unavoidable. If an Early Access course is cancelled or excessively delayed, you can exchange your purchase for another course. For further details, please contact us here.

Where can I send feedback about an Early Access title? Packt Packt

If you have any feedback about the product you're reading, or Early Access in general, then please fill out a contact form here and we'll make sure the feedback gets to the right team. 

Can I download the code files for Early Access titles? Packt Packt

We try to ensure that all books in Early Access have code available to use, download, and fork on GitHub. This helps us be more agile in the development of the book, and helps keep the often changing code base of new versions and new technologies as up to date as possible. Unfortunately, however, there will be rare cases when it is not possible for us to have downloadable code samples available until publication.

When we publish the book, the code files will also be available to download from the Packt website.

How accurate is the publication date? Packt Packt

The publication date is as accurate as we can be at any point in the project. Unfortunately, delays can happen. Often those delays are out of our control, such as changes to the technology code base or delays in the tech release. We do our best to give you an accurate estimate of the publication date at any given time, and as more chapters are delivered, the more accurate the delivery date will become.

How will I know when new chapters are ready? Packt Packt

We'll let you know every time there has been an update to a course that you've bought in Early Access. You'll get an email to let you know there has been a new chapter, or a change to a previous chapter. The new chapters are automatically added to your account, so you can also check back there any time you're ready and download or read them online.

I am a Packt subscriber, do I get Early Access? Packt Packt

Yes, all Early Access content is fully available through your subscription. You will need to have a paid for or active trial subscription in order to access all titles.

How is Early Access delivered? Packt Packt

Early Access is currently only available as a PDF or through our online reader. As we make changes or add new chapters, the files in your Packt account will be updated so you can download them again or view them online immediately.

How do I buy Early Access content? Packt Packt

Early Access is a way of us getting our content to you quicker, but the method of buying the Early Access course is still the same. Just find the course you want to buy, go through the check-out steps, and you’ll get a confirmation email from us with information and a link to the relevant Early Access courses.

What is Early Access? Packt Packt

Keeping up to date with the latest technology is difficult; new versions, new frameworks, new techniques. This feature gives you a head-start to our content, as it's being created. With Early Access you'll receive each chapter as it's written, and get regular updates throughout the product's development, as well as the final course as soon as it's ready.We created Early Access as a means of giving you the information you need, as soon as it's available. As we go through the process of developing a course, 99% of it can be ready but we can't publish until that last 1% falls in to place. Early Access helps to unlock the potential of our content early, to help you start your learning when you need it most. You not only get access to every chapter as it's delivered, edited, and updated, but you'll also get the finalized, DRM-free product to download in any format you want when it's published. As a member of Packt, you'll also be eligible for our exclusive offers, including a free course every day, and discounts on new and popular titles.