Kali Linux Forensics

As was mentioned earlier in this chapter, the Kali Linux distribution has a number of forensics tools. Even if you have a commercial tool that you are satisfied with such as OSForensics, FTK, or Encase, it is often a very good idea to ensure quality control by repeating certain tests with a second tool. Having an open source tool such as Autops is certainly a cost-effective way to do this. You can see the tools available to you in FIGURE 9-8.

Autopsy launches as a command line; however, that just gives you a web address to enter into your browser. This is because Autopsy is a web-based graphical user interface for the command-line tool Sleuth Kit. Both Autopsy and Sleuth Kit are very well known and widely respected open source tools. You can see the command line window in FIGURE 9-9.

FIGURE 9-8
Kali forensics tools.

FIGURE 9-9
Autopsy command window.

The default browser for Kali Linux is IceWeasel; this is meant as a bit of a parody of Mozilla FireFox. Later versions of IceWeasel are referred to as IceCat. You can see Autopsy in IceWeasel in FIGURE 9-10.

The first step is to create a new case. This can be seen in FIGURE 9-11. Like most commercial tools, Autopsy allows you to enter information about the case and the investigators working on the case. This is useful, albeit very basic, information.

The next step is to add a host. This is the computer you are investigating. You can see this in FIGURE 9-12.

The next step is critical. Now you need to add an image to examine. This is a forensic image that was captured previously. You can use tools such as FTK Imager or any forensic imaging tool you like, but you must have a forensic image to add. You can then choose to hash this image or not. Usually images are hashed when created, but you can also have the hash verified when mounted. You can see this in FIGURE 9-13.

FIGURE 9-10
Autopsy web interface.

FIGURE 9-11
Autopsy new case.

After a few more simple steps, you now have the image mounted and in your case, as you can see in FIGURE 9-14. You can now analyze the image.

There are several options in the analysis; for example, you can do keyword searches, use grep, and so forth. This tool does not have anywhere close to the analysis tools that commercial products like FTK, Encase, and OSForensics have; however, it can be a good secondary test tool for confirming findings.

Kali offers other forensics tools, but Autopsy is the most widely known and recognized.

FIGURE 9-12
Autopsy new host.

FIGURE 9-13
Autopsy verifying the hash.

FIGURE 9-14
Autopsy image is added.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.225.11.98