Search icon
Subscription
0
Cart icon
Close icon
You have no products in your basket yet
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Digital Forensics with Kali Linux

You're reading from  Digital Forensics with Kali Linux

Product type Book
Published in Dec 2017
Publisher Packt
ISBN-13 9781788625005
Pages 274 pages
Edition 1st Edition
Languages
Concepts

Table of Contents (18) Chapters

Title Page
Credits
Disclaimer
About the Author
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface
1. Introduction to Digital Forensics 2. Installing Kali Linux 3. Understanding Filesystems and Storage Media 4. Incident Response and Data Acquisition 5. Evidence Acquisition and Preservation with DC3DD and Guymager 6. File Recovery and Data Carving with Foremost, Scalpel, and Bulk Extractor 7. Memory Forensics with Volatility 8. Autopsy – The Sleuth Kit 9. Network and Internet Capture Analysis with Xplico 10. Revealing Evidence Using DFF

Title Page

Digital Forensics with Kali Linux

 

 

 

 

 

 

 

 

 

 

Perform data acquisition, digital investigation, and threat analysis using Kali Linux tools

 

 

 

 

 

 

 

 

 

 

Shiva V.N. Parasram

 

 

 

 

 

 

 

 

 

BIRMINGHAM - MUMBAI

 

lock icon The rest of the chapter is locked
Next Chapter arrow right
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}