Reader small image

You're reading from  Digital Forensics with Kali Linux - Second Edition

Product typeBook
Published inApr 2020
PublisherPackt
ISBN-139781838640804
Edition2nd Edition
Concepts
Right arrow
Author (1)
Shiva V. N. Parasram
Shiva V. N. Parasram
author image
Shiva V. N. Parasram

Shiva V. N. Parasram is a cybersecurity and risk consultant with over 19 years of experience and is the executive director of the Computer Forensics and Security Institute (CFSI), which specializes in pentesting, Digital Forensics and Incident Response (DFIR), and advanced security training with a global reach. As the only Certified EC-Council Instructor (CEI) in the Caribbean, he has trained thousands and is the founder of the CFSI CyberFence program. Shiva is also the author of three other books from Packt Publishing and has delivered workshops regionally and globally for ISACA, ISC2, universities, and security agencies. He is also a Security Risk Manager Consultant for PTRMS (Canada) positioned within a global financial institution, and a cybersecurity mentor at Springboard (US).
Read more about Shiva V. N. Parasram

Right arrow

swap_digger

swap_digger performs an automated analysis of the Linux swap file and can retrieve artifacts such as system passwords, usernames, form credentials, and even Wi-Fi information, such as the SSID and perhaps even passwords if they are stored in the swap file.

Installing and using swap_digger

Let's now clone and install swap_digger in Kali Linux:

  1. Change directories to the desktop in the Terminal and clone swap_digger to the desktop by typing in: git clone https://github.com/sevagas/swap_digger.git.

    The preceding gitclone command clones and installs swap_digger:

    Figure 8.31 – Installing swap_digger in Kali Linux

  2. Change to the swap_digger directory by typing in cd swap_digger. Type in the following two commands to start swap_digger:
    chmod +x swap_digger.sh
    sudo ./swap_digger.sh –vx

    swap_digger will run after typing in the preceding commands, as in the following output:

    Figure 8.32 – Configuring permissions of swap_digger

  3. swap_digger...
lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Digital Forensics with Kali Linux - Second Edition
Published in: Apr 2020Publisher: PacktISBN-13: 9781838640804

Author (1)

author image
Shiva V. N. Parasram

Shiva V. N. Parasram is a cybersecurity and risk consultant with over 19 years of experience and is the executive director of the Computer Forensics and Security Institute (CFSI), which specializes in pentesting, Digital Forensics and Incident Response (DFIR), and advanced security training with a global reach. As the only Certified EC-Council Instructor (CEI) in the Caribbean, he has trained thousands and is the founder of the CFSI CyberFence program. Shiva is also the author of three other books from Packt Publishing and has delivered workshops regionally and globally for ISACA, ISC2, universities, and security agencies. He is also a Security Risk Manager Consultant for PTRMS (Canada) positioned within a global financial institution, and a cybersecurity mentor at Springboard (US).
Read more about Shiva V. N. Parasram