Search icon
Subscription
0
Cart icon
Close icon
You have no products in your basket yet
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Digital Forensics with Kali Linux

You're reading from  Digital Forensics with Kali Linux

Product type Book
Published in Dec 2017
Publisher Packt
ISBN-13 9781788625005
Pages 274 pages
Edition 1st Edition
Languages
Concepts

Table of Contents (18) Chapters

Title Page
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface
1. Introduction to Digital Forensics 2. Installing Kali Linux 3. Understanding Filesystems and Storage Media 4. Incident Response and Data Acquisition 5. Evidence Acquisition and Preservation with DC3DD and Guymager 6. File Recovery and Data Carving with Foremost, Scalpel, and Bulk Extractor 7. Memory Forensics with Volatility 8. Autopsy – The Sleuth Kit 9. Network and Internet Capture Analysis with Xplico 10. Revealing Evidence Using DFF

The need for digital forensics as technology advances


Some of you may be young-at-heart enough to remember the days of Windows 95, 3.x, and even DOS (Disk Operating System). Smart watches, calculators, and many IoT devices today are much faster than the first generation of personal computers and servers. In 1995, it was common to come across hard disk drives between 4 GB to 10 GB, whereas today you can easily purchase drives with capacities of 2 TB and up.

Consider also the various types of storage media today, including Flash drives, SD cards, CDs, DVDs, Blu-ray discs, hybrid and solid-state drives, as compared to the older floppy disks, which at their most compact and efficient only stored 1.44 MB of data on a 3 ¼ inch disk. Although discussed in detail in a later chapter, we now have many options for not only storing data but also losing and hiding data.

With the advancement of technology also comes a deeper understanding of programming languages, operating systems both average and advanced, and knowledge and utilization of digital devices. This also translates into more user-friendly interfaces which can accomplish many of the same tasks as with the CLI, used mainly by advanced users. Essentially, today’s simple GUI, together with a wealth of resources readily found on search engines, can make certain tasks, such as hiding data, far easier than before.

Hiding large amounts of data is also simpler today, considering the speed of processors, combined with large amounts of RAM, including devices which can also act as RAM, far surpass those of as recent as five years ago. Graphics cards must also be mentioned and taken into consideration, as more and more mobile devices are being outfitted with very powerful high-end onboard NVIDIA and ATI cards which also have their own separate RAM, aiding the process. Considering all these factors does lend support to the idea put forth by Gordon E. Moore in the 1970s that states that computing power doubles every two years, commonly known as Moore’s Law.  

However, Jensen Huang, CEO of NVIDIA, has recently stated that Moore's Law is dying as GPUs (Graphic Processing Units) will ultimately replace CPUs due to the GPU's performance, technological advancements and abilities in handling artificial intelligence. Huang's statement was also mirrored by Intel CEO Brian Krzanich.

All things considered, several avenues for carrying out cyber crimes are now available, including malware and ransomware distribution, DoS and DDoS attacks, espionage, blackmail, identity theft, data theft, illegal online activities and transactions and a plethora of other malicious activities. Many of these activities are anonymous as they occur over the internet and often take place using masked IP addresses and public networks and so, make investigations that much harder for the relevant agencies in pinpointing locations and apprehending suspects.

With cyber crime being such a big business, the response from law enforcement officials and agencies must be equally impressive in their research, development, intelligence, and training divisions if they are to put up a fight in what may seem like a never-ending battle in the digital world.

Digital forensics not only applies to storage media but also to network and internet connections, mobile devices, IoT devices, and in reality, any device that can store, access, or transmit data. As such, we have a variety of tools, both commercial and open source, available to us depending on the task at hand.

You have been reading a chapter from
Digital Forensics with Kali Linux
Published in: Dec 2017 Publisher: Packt ISBN-13: 9781788625005
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}