Libros con envío 1 día | Envío GRATIS* a Península por tiempo limitado +  ¡Ver más!

menú

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Digital Forensics With Kali Linux: Perform Data Acquisition, Digital Investigation, and Threat Analysis Using Kali Linux Tools (en Inglés)
Formato
Libro Físico
Año
2017
Idioma
Inglés
N° páginas
274
Encuadernación
Tapa Blanda
ISBN13
9781788625005

Digital Forensics With Kali Linux: Perform Data Acquisition, Digital Investigation, and Threat Analysis Using Kali Linux Tools (en Inglés)

Shiva V.n Parasram (Autor) · Packt Publishing · Tapa Blanda

Digital Forensics With Kali Linux: Perform Data Acquisition, Digital Investigation, and Threat Analysis Using Kali Linux Tools (en Inglés) - Shiva V.N Parasram

Libro Nuevo

52,94 €

55,73 €

Ahorras: 2,79 €

5% descuento
  • Estado: Nuevo
  • Quedan 50 unidades
Se enviará desde nuestra bodega entre el Lunes 03 de Junio y el Miércoles 05 de Junio.
Lo recibirás en cualquier lugar de España entre 1 y 5 días hábiles luego del envío.

Reseña del libro "Digital Forensics With Kali Linux: Perform Data Acquisition, Digital Investigation, and Threat Analysis Using Kali Linux Tools (en Inglés)"

Learn the skills you need to take advantage of Kali Linux for digital forensics investigations using this comprehensive guideKey FeaturesMaster powerful Kali Linux tools for digital investigation and analysisPerform evidence acquisition, preservation, and analysis using various tools within Kali LinuxImplement the concept of cryptographic hashing and imaging using Kali LinuxPerform memory forensics with Volatility and internet forensics with Xplico.Discover the capabilities of professional forensic tools such as Autopsy and DFF (Digital Forensic Framework) used by law enforcement and military personnel alikeBook DescriptionKali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms.You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting.By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools.What you will learnGet to grips with the fundamentals of digital forensics and explore best practicesUnderstand the workings of file systems, storage, and data fundamentalsDiscover incident response procedures and best practicesUse DC3DD and Guymager for acquisition and preservation techniquesRecover deleted data with Foremost and ScalpelFind evidence of accessed programs and malicious programs using Volatility.Perform network and internet capture analysis with XplicoCarry out professional digital forensics investigations using the DFF and Autopsy automated forensic suitesWho This Book Is ForThis book is targeted at forensics and digital investigators, security analysts, or any stakeholder interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be an advantage.Table of ContentsIntroduction to Digital ForensicsInstalling Kali LinuxUnderstanding File Systems and Storage MediaIncident Response and Data AcquisitionEvidence Acquisition and Preservation with DC3DD and GuymagerFile Recovery and Data Carving with Foremost and ScalpelLive and Memory Forensics with VolatilityAutopsy – The Sleuth KitNetwork and Internet Capture Analysis with XplicoCollecting, Preserving and Revealing Evidence using DFF

Opiniones del libro

Ver más opiniones de clientes
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Preguntas frecuentes sobre el libro

Todos los libros de nuestro catálogo son Originales.
El libro está escrito en Inglés.
La encuadernación de esta edición es Tapa Blanda.

Preguntas y respuestas sobre el libro

¿Tienes una pregunta sobre el libro? Inicia sesión para poder agregar tu propia pregunta.

Opiniones sobre Buscalibre

Ver más opiniones de clientes