Libros importados con hasta 50% OFF + Envío Gratis a todo USA  Ver más

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Digital Forensics with Kali Linux - Third Edition: Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x (in English)
Type
Physical Book
Language
English
Pages
414
Format
Paperback
Dimensions
23.5 x 19.1 x 2.2 cm
Weight
0.71 kg.
ISBN13
9781837635153
Edition No.
0003

Digital Forensics with Kali Linux - Third Edition: Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x (in English)

Shiva V. N. Parasram (Author) · Packt Publishing · Paperback

Digital Forensics with Kali Linux - Third Edition: Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x (in English) - Parasram, Shiva V. N.

Physical Book

$ 37.88

$ 44.99

You save: $ 7.11

16% discount
  • Condition: New
It will be shipped from our warehouse between Wednesday, June 05 and Thursday, June 06.
You will receive it anywhere in United States between 1 and 3 business days after shipment.

Synopsis "Digital Forensics with Kali Linux - Third Edition: Enhance your investigation skills by performing network and memory forensics with Kali Linux 2022.x (in English)"

Explore various digital forensics methodologies and frameworks and manage your cyber incidents effectivelyPurchase of the print or Kindle book includes a free PDF eBookKey Features: Gain red, blue, and purple team tool insights and understand their link with digital forensicsPerform DFIR investigation and get familiarized with Autopsy 4Explore network discovery and forensics tools such as Nmap, Wireshark, Xplico, and ShodanBook Description: Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. This third edition is updated with real-world examples and detailed labs to help you take your investigation skills to the next level using powerful tools.This new edition will help you explore modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, Hex Editor, and Axiom. You'll cover the basics and advanced areas of digital forensics within the world of modern forensics while delving into the domain of operating systems. As you advance through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. You'll also discover how to install Windows Emulator, Autopsy 4 in Kali, and how to use Nmap and NetDiscover to find device types and hosts on a network, along with creating forensic images of data and maintaining integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, memory, and operating systems.By the end of this digital forensics book, you'll have gained hands-on experience in implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation - all using Kali Linux's cutting-edge tools.What You Will Learn: Install Kali Linux on Raspberry Pi 4 and various other platformsRun Windows applications in Kali Linux using Windows Emulator as WineRecognize the importance of RAM, file systems, data, and cache in DFIRPerform file recovery, data carving, and extraction using Magic RescueGet to grips with the latest Volatility 3 framework and analyze the memory dumpExplore the various ransomware types and discover artifacts for DFIR investigationPerform full DFIR automated analysis with Autopsy 4Become familiar with network forensic analysis tools (NFATs)Who this book is for: This book is for students, forensic analysts, digital forensics investigators and incident responders, security analysts and administrators, penetration testers, or anyone interested in enhancing their forensics abilities using the latest version of Kali Linux along with powerful automated analysis tools. Basic knowledge of operating systems, computer components, and installation processes will help you gain a better understanding of the concepts covered.

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews