Sale!

Digital Forensics with Kali Linux: Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x, 2nd Edition

Original price was: ₹2,399.00.Current price is: ₹1,919.00.

Book Description
Kali Linux is a Linux-based distribution that’s widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms.

This updated second edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You’ll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you’ll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you’ll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography.

By the end of this book, you’ll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools.

What you will learn
Get up and running with powerful Kali Linux tools for digital investigation and analysis
Perform internet and memory forensics with Volatility and Xplico
Understand filesystems, storage, and data fundamentals
Become well-versed with incident response procedures and best practices
Perform ransomware analysis using labs involving actual ransomware
Carry out network forensics and analysis using NetworkMiner and other tools
Who this book is for
This Kali Linux book is for forensics and digital investigators, security analysts, or anyone interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be helpful to gain a better understanding of the concepts covered.

Table of Contents
Introduction to Digital Forensics
Installing Kali Linux
Understanding Filesystems and Storage Media
Incident Response and Data Acquisition
Evidence Acquisition and Preservation with dc3dd and Guymager
File Recovery and Data Carving with foremost, Scalpel, and bulk_extractor
Memory Forensics with Volatility
Artifact Analysis
Autopsy
Analysis with Xplico
Network Analysis

SKU: 9781838644109 Categories: ,

Additional information

Weight 1 kg
Dimensions 11 × 11 × 11 cm
Shipping Time

1-2 weeks

Reviews

There are no reviews yet.

Only logged in customers who have purchased this product may leave a review.