ODBIERZ TWÓJ BONUS :: »

    Digital Forensics with Kali Linux. Perform data acquisition, digital investigation, and threat analysis using Kali Linux tools

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Digital Forensics with Kali Linux. Perform data acquisition, digital investigation, and threat analysis using Kali Linux tools Shiva V. N. Parasram - okładka ebooka

    Digital Forensics with Kali Linux. Perform data acquisition, digital investigation, and threat analysis using Kali Linux tools Shiva V. N. Parasram - okładka ebooka

    Digital Forensics with Kali Linux. Perform data acquisition, digital investigation, and threat analysis using Kali Linux tools Shiva V. N. Parasram - okładka audiobooka MP3

    Digital Forensics with Kali Linux. Perform data acquisition, digital investigation, and threat analysis using Kali Linux tools Shiva V. N. Parasram - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    274
    Dostępne formaty:
    PDF
    ePub
    Mobi

    Ebook

    119,00 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    Kali Linux is a Linux-based distribution used mainly for penetration testing and digital forensics. It has a wide range of tools to help in forensics investigations and incident response mechanisms.
    You will start by understanding the fundamentals of digital forensics and setting up your Kali Linux environment to perform different investigation practices. The book will delve into the realm of operating systems and the various formats for file storage, including secret hiding places unseen by the end user or even the operating system. The book will also teach you to create forensic images of data and maintain integrity using hashing tools. Next, you will also master some advanced topics such as autopsies and acquiring investigation data from the network, operating system memory, and so on. The book introduces you to powerful tools that will take your forensic abilities and investigations to a professional level, catering for all aspects of full digital forensic investigations from hashing to reporting.
    By the end of this book, you will have had hands-on experience in implementing all the pillars of digital forensics—acquisition, extraction, analysis, and presentation using Kali Linux tools.

    Wybrane bestsellery

    Shiva V. N. Parasram - pozostałe książki

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint