Digital forensics

Kali Linux 1.0 includes a number of tools for dealing with forensic requirements. Forensics is the practice of investigating evidence and establishing facts of interest that links to an incident. This section will give you an introduction to digital forensics as we believe it is necessary to have a reaction plan when one of your assets, such as a server or web application, is compromised. It is recommended to research other sources for a more thorough training as this topic extends beyond the tools available in Kali Linux. Digital forensics is a growing area of interest in information security with very few people that know it well.

It is important to remember three rules anytime you work on digital forensics. Failure to comply ...

Get Web Penetration Testing with Kali Linux now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.