Navigation überspringen
Universitätsbibliothek Heidelberg
Standort: ---
Exemplare: ---
 Online-Ressource
Verfasst von:Parasram, Shiva [VerfasserIn]   i
Titel:Digital Forensics with Kali Linux - Second Edition
Institutionen:Safari, an O'Reilly Media Company. [MitwirkendeR]   i
Verf.angabe:Parasram, Shiva
Ausgabe:2nd edition
Verlagsort:[Erscheinungsort nicht ermittelbar]
Verlag:Packt Publishing
Jahr:2020
Umfang:1 online resource (334 pages)
Fussnoten:Online resource; Title from title page (viewed April 17, 2020)
Abstract:Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations, right from hashing to reporting Key Features Perform evidence acquisition, preservation, and analysis using a variety of Kali Linux tools Use PcapXray to perform timeline analysis of malware and network activity Implement the concept of cryptographic hashing and imaging using Kali Linux Book Description Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms. This updated second edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You'll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography. By the end of this book, you'll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools. What you will learn Get up and running with powerful Kali Linux tools for digital investigation and analysis Perform internet and memory forensics with Volatility and Xplico Understand filesystems, storage, and data fundamentals Become well-versed with incident response procedures and best practices Perform ransomware analysis using labs involving actual ransomware Carry out network forensics and analysis using NetworkMiner and other tools Who this book is for This Kali Linux book is for forensics and digital investigators, security analysts, or anyone interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be helpful to gain a better understanding of the concepts covered.
ComputerInfo:Mode of access: World Wide Web.
URL:Aggregator: https://learning.oreilly.com/library/view/-/9781838640804/?ar
Datenträger:Online-Ressource
Sprache:eng
Sach-SW:Electronic books ; local
K10plus-PPN:1702679853
 
 
Lokale URL UB: Zum Volltext
 
 Bibliothek der Medizinischen Fakultät Mannheim der Universität Heidelberg
 Klinikum MA Bestellen/Vormerken für Benutzer des Klinikums Mannheim
Eigene Kennung erforderlich
Bibliothek/Idn:UW / m3691349854
Lokale URL Inst.: Zum Volltext

Permanenter Link auf diesen Titel (bookmarkfähig):  https://katalog.ub.uni-heidelberg.de/titel/68592745   QR-Code
zum Seitenanfang