Search icon
Subscription
0
Cart icon
Close icon
You have no products in your basket yet
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Digital Forensics with Kali Linux

You're reading from  Digital Forensics with Kali Linux

Product type Book
Published in Dec 2017
Publisher Packt
ISBN-13 9781788625005
Pages 274 pages
Edition 1st Edition
Languages
Concepts

Table of Contents (18) Chapters

Title Page
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface
1. Introduction to Digital Forensics 2. Installing Kali Linux 3. Understanding Filesystems and Storage Media 4. Incident Response and Data Acquisition 5. Evidence Acquisition and Preservation with DC3DD and Guymager 6. File Recovery and Data Carving with Foremost, Scalpel, and Bulk Extractor 7. Memory Forensics with Volatility 8. Autopsy – The Sleuth Kit 9. Network and Internet Capture Analysis with Xplico 10. Revealing Evidence Using DFF

Summary


In this chapter, we learned about file recovery and data extraction using three readily-available tools within Kali Linux. We first performed file carving using the very impressive Foremost, which searched the entire image for supported file types within the file header and footers. We then did the same using the newer Scalpel, but had to make a slight modification by selecting the file types we wished to carve. Both Foremost and Scalpel presented us with an audit.txt file summarizing the carve list and its details along with subfolders containing the actual evidence. 

Bulk_extractor is a wonderful tool that carves data and also finds useful information such as email addresses, visited URLs, Facebook URLs, credit card numbers, and a variety of other information. Bulk_extractor is great for investigations requiring file recovery and carving, together with either Foremost or Scalpel, or even both.

Now that we've covered file carving and recovery, let's move on to something more analytical...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}