Asia Pacific University Library catalogue


Digital forensics with Kali Linux : perform data acquisition, digital investigation, and threat analysis using Kali Linux tools / Shiva V.N. Parasram.

By: Parasram, Shiva V. NMaterial type: TextTextPublication details: Birmingham, UK : Packt Publishing, 2017Description: v, 256 p. : ill. ; 24 cmISBN: 9781788625005 (pbk.)Subject(s): Kali Linux | Computers -- Security -- General | Computer crimes -- Investigation | Computer networks -- Security measures | Penetration testing (Computer security)DDC classification: 363.25968 LOC classification: QA76.9.A25 | P37 2017
Contents:
Table of ContentsEvidence Acquisition and Preservation with DC3DD and GuymagerAutopsy â€' The Sleuth KitLive and Memory Forensics with Volatility Network and Internet Capture Analysis with Xplico Understanding File Systems and Storage Media Installing Kali Linux Collecting, Preserving and Revealing Evidence using DFFIncident Response and Data Acquisition File Recovery and Data Carving with Foremost and ScalpelIntroduction to Digital Forensics.
    Average rating: 5.0 (1 votes)
Item type Current library Collection Call number Copy number Status Date due Barcode
General Circulation General Circulation APU Library
Open Shelf
Book QA76.9.A25 P37 2017 c.1 (Browse shelf (Opens below)) 1 Available 00012337
Browsing APU Library shelves, Shelving location: Open Shelf, Collection: Book Close shelf browser (Hides shelf browser)
QA76.9.A25 P36 2004 c.1 Corporate computer and network security / QA76.9.A25 P36 2004 c.2 Corporate computer and network security / QA76.9.A25 P36 2004 c.3 Corporate computer and network security / QA76.9.A25 P37 2017 c.1 Digital forensics with Kali Linux : QA76.9.A25 P45 2007 c.1 Security in computing / QA76.9.A25 P45 2007 c.2 Security in computing / QA76.9.A25 P45 2007 c.3 Security in computing /

Includes index.

Table of ContentsEvidence Acquisition and Preservation with DC3DD and GuymagerAutopsy â€' The Sleuth KitLive and Memory Forensics with Volatility Network and Internet Capture Analysis with Xplico Understanding File Systems and Storage Media Installing Kali Linux Collecting, Preserving and Revealing Evidence using DFFIncident Response and Data Acquisition File Recovery and Data Carving with Foremost and ScalpelIntroduction to Digital Forensics.

There are no comments on this title.

to post a comment.