Cart
Free US shipping over $10
Proud to be B-Corp

Digital Forensics with Kali Linux Shiva V. N. Parasram

Digital Forensics with Kali Linux By Shiva V. N. Parasram

Digital Forensics with Kali Linux by Shiva V. N. Parasram


$89.83
Condition - Good
Only 1 left

Summary

Kali Linux is considered as a reliable source for penetration testing and digital forensics. This book will give readers hands-on experience in utilizing Kali Linux tools to implement all the pillars of digital forensics such as acquisition, extraction, analysis, and presentation.

Faster Shipping

Get this product faster from our US warehouse

Digital Forensics with Kali Linux Summary

Digital Forensics with Kali Linux: Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x, 2nd Edition by Shiva V. N. Parasram

Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations, right from hashing to reporting

Key Features
  • Perform evidence acquisition, preservation, and analysis using a variety of Kali Linux tools
  • Use PcapXray to perform timeline analysis of malware and network activity
  • Implement the concept of cryptographic hashing and imaging using Kali Linux
Book Description

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms.

This updated second edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You'll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography.

By the end of this book, you'll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools.

What you will learn
  • Get up and running with powerful Kali Linux tools for digital investigation and analysis
  • Perform internet and memory forensics with Volatility and Xplico
  • Understand filesystems, storage, and data fundamentals
  • Become well-versed with incident response procedures and best practices
  • Perform ransomware analysis using labs involving actual ransomware
  • Carry out network forensics and analysis using NetworkMiner and other tools
Who this book is for

This Kali Linux book is for forensics and digital investigators, security analysts, or anyone interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be helpful to gain a better understanding of the concepts covered.

About Shiva V. N. Parasram

Shiva V. N. Parasram is the Executive Director and CISO of the Computer Forensics and Security Institute, which specializes in penetration testing, forensics, and advanced cybersecurity training. As the only Certified EC-Council Instructor (CEI) in the Caribbean, he has also trained hundreds in CCNA, CND, CEH, CHFI, ECSA, and CCISO, among other certifications. He has partnered with international companies including Fujitsu (Trinidad) and Take It To The Top LLC as the lead trainer for advanced cybersecurity courses. Shiva is also the author of two other books from Packt Publishing and has delivered workshops, lectures, and keynote speeches regionally for ISACA, universities, law associations, and other institutions.

Table of Contents

Table of Contents
  1. Introduction to Digital Forensics
  2. Installing Kali Linux
  3. Understanding Filesystems and Storage Media
  4. Incident Response and Data Acquisition
  5. Evidence Acquisition and Preservation with dc3dd and Guymager
  6. File Recovery and Data Carving with foremost, Scalpel, and bulk_extractor
  7. Memory Forensics with Volatility
  8. Artifact Analysis
  9. Autopsy
  10. Analysis with Xplico
  11. Network Analysis

Additional information

CIN1838640800G
9781838640804
1838640800
Digital Forensics with Kali Linux: Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x, 2nd Edition by Shiva V. N. Parasram
Used - Good
Paperback
Packt Publishing Limited
2020-04-17
334
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a used book - there is no escaping the fact it has been read by someone else and it will show signs of wear and previous use. Overall we expect it to be in good condition, but if you are not entirely satisfied please get in touch with us

Customer Reviews - Digital Forensics with Kali Linux