ODBIERZ TWÓJ BONUS :: »

    Digital Forensics with Kali Linux. Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x - Second Edition

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Digital Forensics with Kali Linux. Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x - Second Edition Shiva V. N. Parasram - okładka ebooka

    Digital Forensics with Kali Linux. Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x - Second Edition Shiva V. N. Parasram - okładka ebooka

    Digital Forensics with Kali Linux. Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x - Second Edition Shiva V. N. Parasram - okładka audiobooka MP3

    Digital Forensics with Kali Linux. Perform data acquisition, data recovery, network forensics, and malware analysis with Kali Linux 2019.x - Second Edition Shiva V. N. Parasram - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    334
    Dostępne formaty:
    PDF
    ePub
    Mobi

    Ebook

    169,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    Kali Linux is a Linux-based distribution that's widely used for penetration testing and digital forensics. It has a wide range of tools to help for digital forensics investigations and incident response mechanisms.
    This updated second edition of Digital Forensics with Kali Linux covers the latest version of Kali Linux and The Sleuth Kit. You'll get to grips with modern techniques for analysis, extraction, and reporting using advanced tools such as FTK Imager, hex editor, and Axiom. Updated to cover digital forensics basics and advancements in the world of modern forensics, this book will also delve into the domain of operating systems. Progressing through the chapters, you'll explore various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also show you how to create forensic images of data and maintain integrity using hashing tools. Finally, you'll cover advanced topics such as autopsies and acquiring investigation data from networks, operating system memory, and quantum cryptography.
    By the end of this book, you'll have gained hands-on experience of implementing all the pillars of digital forensics: acquisition, extraction, analysis, and presentation, all using Kali Linux tools.

    Wybrane bestsellery

    Shiva V. N. Parasram - pozostałe książki

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint