Cantitate/Preț
Produs

Digital Forensics with Kali Linux

Autor Parasram, Shiva V. N.
en Limba Engleză Paperback – 19 dec 2017
Learn the skills you need to take advantage of Kali Linux for digital forensics investigations using this comprehensive guide


Key Features:Master powerful Kali Linux tools for digital investigation and analysis
Perform evidence acquisition, preservation, and analysis using various tools within Kali Linux
Implement the concept of cryptographic hashing and imaging using Kali Linux
Perform memory forensics with Volatility and internet forensics with Xplico.
Discover the capabilities of professional forensic tools such as Autopsy and DFF (Digital Forensic Framework) used by law enforcement and military personnel alike




Book Description:
Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms.


You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting.


By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics-acquisition, extraction, analysis, and presentation using Kali Linux tools.


What You Will Learn:Get to grips with the fundamentals of digital forensics and explore best practices
Understand the workings of file systems, storage, and data fundamentals
Discover incident response procedures and best practices
Use DC3DD and Guymager for acquisition and preservation techniques
Recover deleted data with Foremost and Scalpel
Find evidence of accessed programs and malicious programs using Volatility.
Perform network and internet capture analysis with Xplico
Carry out professional digital forensics investigations using the DFF and Autopsy automated forensic suites




Who this book is for:
This book is targeted at forensics and digital investigators, security analysts, or any stakeholder interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be an advantage.
Citește tot Restrânge

Preț: 29555 lei

Preț vechi: 36944 lei
-20%

Puncte Express: 443

Preț estimativ în valută:
5662 6133$ 4856£

Carte tipărită la comandă

Livrare economică 06-13 mai

Preluare comenzi: 021 569.72.76

Specificații

ISBN-13: 9781788625005
ISBN-10: 1788625005
Pagini: 274
Dimensiuni: 191 x 235 x 15 mm
Greutate: 0.48 kg
Editura: Packt Publishing Limited

Notă biografică

Shiva V. N. Parasram is the Executive Director and CISO of the Computer Forensics and Security Institute, which specializes in penetration testing, forensics, and advanced cybersecurity training. As the only Certified EC-Council Instructor (CEI) in the Caribbean, he has also trained hundreds in CCNA, CND, CEH, CHFI, ECSA, and CCISO, among other certifications. He has partnered with international companies including Fujitsu (Trinidad) and Take It To The Top LLC as the lead trainer for advanced cybersecurity courses. Shiva is also the author of two other books from Packt Publishing and has delivered workshops, lectures, and keynote speeches regionally for ISACA, universities, law associations, and other institutions.

Descriere

Kali Linux is used mainly for penetration testing and digital forensics. This book will help you explore and unleash the tools available in Kali Linux for effective digital forensics investigations. Using practical examples, you will be able to make the most of forensics process such as investigation, evidence acquisition, and analysis.