Installing Kali Linux

As mentioned in Chapter 1, Introduction to Digital Forensics, Kali Linux can be used as a live response operating system as well as a full operating system, installed and run from a hard disk. After downloading Kali Linux, the ISO image can be burnt to a DVD using any ISO file burning tool, such as ImgBurn. The DVD can then be used as a live OS, or it can also be used to install Kali to a hard disk. Tools such as UNetbootin can also be used to install Kali Linux to removable storage media, including a flash drive, SD card, or external hard disk drive, depending on the user's preference.

For use along with this book, I recommend that you first burn Kali Linux to a DVD and then install Kali onto a new hard drive, thereby catering to the concept of forensic readiness. In this instance, forensic readiness refers to the hard drive being brand new and untouched, therefore not compromised in any way, so as to maintain the integrity of both investigator and investigation.

For those who may not have the available resources to install Kali Linux on a brand new drive, there is also the option of installing Kali Linux within a virtual environment. Users can use virtualization technology such as VMware and VirtualBox to be able to run the Kali Linux OS as a guest machine within their host machine.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset