Summary

In this chapter, you learned several ways to collect images of hard drives for forensic analysis with Guymager, as well as some example analysis runs with the Autopsy tool. As suggested, there are several native Linux tools available to help you collect and analyze forensic data from drives or partitions.

We are looking forward to hearing your experiences in forensics. Please send your e-mails to us through the publisher's site.

Get Kali Linux 2: Windows Penetration Testing now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.