Digital Forensics with Kali Linux: Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 201
(eBook)

Book Cover
Average Rating
Status
Available Online

Description

Loading Description...

Also in this Series

Checking series information...

More Like This

Loading more titles like this title...

Syndetics Unbound

More Details

Published
Packt Publishing, 2020.
Format
eBook
Language
English
ISBN
9781838644109

Citations

APA Citation, 7th Edition (style guide)

Shiva V. N. Parasram., & Shiva V. N. Parasram|AUTHOR. (2020). Digital Forensics with Kali Linux: Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 201 . Packt Publishing.

Chicago / Turabian - Author Date Citation, 17th Edition (style guide)

Shiva V. N. Parasram and Shiva V. N. Parasram|AUTHOR. 2020. Digital Forensics With Kali Linux: Perform Data Acquisition, Data Recovery, Network Forensics, and Malware Analysis With Kali Linux 201. Packt Publishing.

Chicago / Turabian - Humanities (Notes and Bibliography) Citation, 17th Edition (style guide)

Shiva V. N. Parasram and Shiva V. N. Parasram|AUTHOR. Digital Forensics With Kali Linux: Perform Data Acquisition, Data Recovery, Network Forensics, and Malware Analysis With Kali Linux 201 Packt Publishing, 2020.

MLA Citation, 9th Edition (style guide)

Shiva V. N. Parasram, and Shiva V. N. Parasram|AUTHOR. Digital Forensics With Kali Linux: Perform Data Acquisition, Data Recovery, Network Forensics, and Malware Analysis With Kali Linux 201 Packt Publishing, 2020.

Note! Citations contain only title, author, edition, publisher, and year published. Citations should be used as a guideline and should be double checked for accuracy. Citation formats are based on standards as of August 2021.

Staff View

Go To Grouped Work

Grouping Information

Grouped Work ID3b3671d4-4c1a-3cc0-4cd3-127eb942b1ea-eng
Full titledigital forensics with kali linux perform data acquisition data recovery network forensics and malware analysis with kali linux 201
Authorparasram shiva v n
Grouping Categorybook
Last Update2023-01-06 13:45:25PM
Last Indexed2024-05-16 12:17:43PM

Book Cover Information

Image Sourcehoopla
First LoadedMay 12, 2023
Last UsedMay 12, 2023

Hoopla Extract Information

stdClass Object
(
    [year] => 2020
    [artist] => Shiva V. N. Parasram
    [fiction] => 
    [coverImageUrl] => https://cover.hoopladigital.com/dra_9781838644109_270.jpeg
    [titleId] => 15357145
    [isbn] => 9781838644109
    [abridged] => 
    [language] => ENGLISH
    [profanity] => 
    [title] => Digital Forensics with Kali Linux
    [demo] => 
    [segments] => Array
        (
        )

    [pages] => 334
    [children] => 
    [artists] => Array
        (
            [0] => stdClass Object
                (
                    [name] => Shiva V. N. Parasram
                    [relationship] => AUTHOR
                )

        )

    [genres] => Array
        (
            [0] => Computers
            [1] => Cryptography & Encryption
            [2] => Internet
            [3] => Network Security
            [4] => Online Safety & Privacy
            [5] => Security
        )

    [price] => 1.35
    [id] => 15357145
    [edited] => 
    [kind] => EBOOK
    [active] => 1
    [upc] => 
    [synopsis] => Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations, right from hashing to reporting Key Features Perform evidence acquisition, preservation, and analysis using a variety of Kali Linux tools Use PcapXray to perform timeline analysis of malware and network activity Implement the concept of cryptographic hashing and imaging using Kali Linux Book Description Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms. This updated second edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You'll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography. By the end of this book, you'll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools. What you will learn Get up and running with powerful Kali Linux tools for digital investigation and analysis Perform internet and memory forensics with Volatility and Xplico Understand filesystems, storage, and data fundamentals Become well-versed with incident response procedures and best practices Perform ransomware analysis using labs involving actual ransomware Carry out network forensics and analysis using NetworkMiner and other tools Who this book is for This Kali Linux book is for forensics and digital investigators, security analysts, or anyone interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be helpful to gain a better understanding of the concepts covered.Shiva V. N. Parasram is the Executive Director and CISO of the Computer Forensics and Security Institute, which specializes in penetration testing, forensics, and advanced cybersecurity training. As the only Certified EC-Council Instructor (CEI) in the Caribbean, he has also trained hundreds in CCNA, CND, CEH, CHFI, ECSA, and CCISO, among other certifications. He has partnered with international companies including Fujitsu (Trinidad) and Take It To The Top LLC as the lead trainer for advanced cybersecurity courses. Shiva is also the author of two other books from Packt Publishing and has delivered workshops, lectures, and keynote speeches regionally for ISACA, universities, law associations, and other institutions.
    [url] => https://www.hoopladigital.com/title/15357145
    [pa] => 
    [subtitle] => Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 201
    [publisher] => Packt Publishing
    [purchaseModel] => INSTANT
)