0 رای
وضعیت موجودی موجود

قیمت قبلی: 8,280,000 ریال
قیمت: 7,880,000 ریال

 



    • Product details

    • Publisher ‏ : ‎ Packt Publishing (April 17, 2020)
    • Language ‏ : ‎ English
    • Paperback ‏ : ‎ 334 pages
    • ISBN-10 ‏ : ‎ 1838640800
    • ISBN-13 ‏ : ‎ 978-1838640804


 

جلد سخت رنگی_کتاب Digital Forensics with Kali Linux: Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x, 2nd Edition

Take your forensic abilities and investigation skills to the next level using powerful tools that cater to all aspects of digital forensic investigations, right from hashing to reporting

Key Features

  • Perform evidence acquisition, preservation, and analysis using a variety of Kali Linux tools
  • Use PcapXray to perform timeline analysis of malware and network activity
  • Implement the concept of cryptographic hashing and imaging using Kali Linux

Book Description

Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms.

This updated second edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You'll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography.

By the end of this book, you'll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools.

What you will learn

  • Get up and running with powerful Kali Linux tools for digital investigation and analysis
  • Perform internet and memory forensics with Volatility and Xplico
  • Understand filesystems, storage, and data fundamentals
  • Become well-versed with incident response procedures and best practices
  • Perform ransomware analysis using labs involving actual ransomware
  • Carry out network forensics and analysis using NetworkMiner and other tools

Who this book is for

This Kali Linux book is for forensics and digital investigators, security analysts, or anyone interested in learning digital forensics using Kali Linux. Basic knowledge of Kali Linux will be helpful to gain a better understanding of the concepts covered.

Table of Contents

  1. Introduction to Digital Forensics
  2. Installing Kali Linux
  3. Understanding Filesystems and Storage Media
  4. Incident Response and Data Acquisition
  5. Evidence Acquisition and Preservation with dc3dd and Guymager
  6. File Recovery and Data Carving with foremost, Scalpel, and bulk_extractor
  7. Memory Forensics with Volatility
  8. Artifact Analysis
  9. Autopsy
  10. Analysis with Xplico
  11. Network Analysis

منابع کتاب جلد سخت رنگی_کتاب Digital Forensics with Kali Linux: Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x, 2nd Edition

 

 

نظرات کاربران درباره جلد سخت رنگی_کتاب Digital Forensics with Kali Linux: Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x, 2nd Edition

نظری در مورد این محصول توسط کاربران ارسال نگردیده است.
اولین نفری باشید که در مورد جلد سخت رنگی_کتاب Digital Forensics with Kali Linux: Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x, 2nd Edition نظر می دهد.

ارسال نظر درباره جلد سخت رنگی_کتاب Digital Forensics with Kali Linux: Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x, 2nd Edition

لطفا توجه داشته باشید که ایمیل شما منتشر نخواهد شد.

برچسب های مرتبط با جلد سخت رنگی_کتاب Digital Forensics with Kali Linux: Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x, 2nd Edition

خرید اینترنتی کتاب های زبان اصلی Unix خرید اینترنتی کتاب های زبان اصلی کامپیوتر Unix Operating System خرید اینترنتی کتاب های لاتین Computers & Technology

بر اساس سلیقه شما...

  Product details Publisher ‏ : ‎  For Dummies ...
8,320,000 ریال
  Product details Publisher ‏ : ‎  Osborne/McG ...
3,610,000 ریال

codebazan

طراحی و اجرا: فروشگاه ساز سبدخرید