Important definitions and terminologies used in Digital Forensics with Kali Linux
A
- Acquisition in Digital Forensics with Kali Linux
- Active Files in Digital Forensics with Kali Linux
- AIDE in Digital Forensics with Kali Linux
- Aircrack-ng in Digital Forensics with Kali Linux
- Airgeddon in Digital Forensics with Kali Linux
- Allocated space / sector / block in Digital Forensics with Kali Linux
- Allocation Block in Digital Forensics with Kali Linux
- Application in Digital Forensics with Kali Linux
- ASCII in Digital Forensics with Kali Linux
- Attribute in Digital Forensics with Kali Linux
- Audit Trail in Digital Forensics with Kali Linux
- Autopsy in Digital Forensics with Kali Linux
- Autovolatility in Digital Forensics with Kali Linux
B
- Back door in Digital Forensics with Kali Linux
- Backdoor in Digital Forensics with Kali Linux
- Backdoor Trojan in Digital Forensics with Kali Linux
- Backup in Digital Forensics with Kali Linux
- Backup media in Digital Forensics with Kali Linux
- Backup Server in Digital Forensics with Kali Linux
- Bash in Digital Forensics with Kali Linux
- Binwalk in Digital Forensics with Kali Linux
- Bit in Digital Forensics with Kali Linux
- Bitstream or bit-by-bit copy in Digital Forensics with Kali Linux
- Block in Digital Forensics with Kali Linux
- Bloodhound in Digital Forensics with Kali Linux
- Bro in Digital Forensics with Kali Linux
- Browser in Digital Forensics with Kali Linux
- BruteSpray in Digital Forensics with Kali Linux
- Buffer file in Digital Forensics with Kali Linux
- Buffer in Digital Forensics with Kali Linux
- Burn in Digital Forensics with Kali Linux
- Burp Suite in Digital Forensics with Kali Linux
- Byte in Digital Forensics with Kali Linux
C
- Cache in Digital Forensics with Kali Linux
- Caine in Digital Forensics with Kali Linux
- CD-ROM in Digital Forensics with Kali Linux
- Chain of Custody in Digital Forensics with Kali Linux
- Chntpw in Digital Forensics with Kali Linux
- Cluster in Digital Forensics with Kali Linux
- Compressed file, zipped file in Digital Forensics with Kali Linux
- Computer Forensics in Digital Forensics with Kali Linux
- Cookie in Digital Forensics with Kali Linux
- Corrupt Data, Corrupt File in Digital Forensics with Kali Linux
- Crackmapexec in Digital Forensics with Kali Linux
- Cryptcat in Digital Forensics with Kali Linux
- Cuckoo in Digital Forensics with Kali Linux
- Cybersecurity in Digital Forensics with Kali Linux
D
- Darkweb in Digital Forensics with Kali Linux
- dd in Digital Forensics with Kali Linux
- Deduplication (“De-duping”) in Digital Forensics with Kali Linux
- Deep Web in Digital Forensics with Kali Linux
- Default in Digital Forensics with Kali Linux
- Delete in Digital Forensics with Kali Linux
- Desktop (1) in Digital Forensics with Kali Linux
- Desktop (2) in Digital Forensics with Kali Linux
- Desktop computer in Digital Forensics with Kali Linux
- DFF in Digital Forensics with Kali Linux
- Digital forensics in Digital Forensics with Kali Linux
- Directory in Digital Forensics with Kali Linux
- Disk cache in Digital Forensics with Kali Linux
- Disk in Digital Forensics with Kali Linux
- Disk Mirroring in Digital Forensics with Kali Linux
- Dnstracer in Digital Forensics with Kali Linux
- Dnswalk in Digital Forensics with Kali Linux
- Dot in Digital Forensics with Kali Linux
- Download in Digital Forensics with Kali Linux
- Dumpcap in Digital Forensics with Kali Linux
- Dumpzilla in Digital Forensics with Kali Linux
E
- E-mail in Digital Forensics with Kali Linux
- Encryption in Digital Forensics with Kali Linux
- Ettercap in Digital Forensics with Kali Linux
- EWF in Digital Forensics with Kali Linux
- Exabyte in Digital Forensics with Kali Linux
- Exiftool in Digital Forensics with Kali Linux
- Extension, File Extension in Digital Forensics with Kali Linux
F
- File Attribute in Digital Forensics with Kali Linux
- File Server in Digital Forensics with Kali Linux
- File signature in Digital Forensics with Kali Linux
- File slack in Digital Forensics with Kali Linux
- Filename in Digital Forensics with Kali Linux
- Floppy diskette, floppy in Digital Forensics with Kali Linux
- Folder in Digital Forensics with Kali Linux
- Foremost in Digital Forensics with Kali Linux
- Forensic copy in Digital Forensics with Kali Linux
- Forensic image in Digital Forensics with Kali Linux
- FTK Imager in Digital Forensics with Kali Linux
G
- Gdb in Digital Forensics with Kali Linux
- GIF in Digital Forensics with Kali Linux
- Gigabyte (GB) in Digital Forensics with Kali Linux
- Gparted in Digital Forensics with Kali Linux
- GUI in Digital Forensics with Kali Linux
H
- Hard disk in Digital Forensics with Kali Linux
- Hash, hash value in Digital Forensics with Kali Linux
- Hashcat in Digital Forensics with Kali Linux
- Hping in Digital Forensics with Kali Linux
- Hping3 in Digital Forensics with Kali Linux
- HTML in Digital Forensics with Kali Linux
- Hydra in Digital Forensics with Kali Linux
- HydraGTK in Digital Forensics with Kali Linux
I
- IDA Pro in Digital Forensics with Kali Linux
- Impacket in Digital Forensics with Kali Linux
- Inetutils in Digital Forensics with Kali Linux
- Instant Messaging in Digital Forensics with Kali Linux
- IP Address (IPv4) in Digital Forensics with Kali Linux
- IP Address (IPv6) in Digital Forensics with Kali Linux
- Iptables in Digital Forensics with Kali Linux
- ISP in Digital Forensics with Kali Linux
J
- JAD in Digital Forensics with Kali Linux
- John the Ripper Jumbo in Digital Forensics with Kali Linux
- JPEG in Digital Forensics with Kali Linux
- JtR in Digital Forensics with Kali Linux
- Jumplists in Digital Forensics with Kali Linux
K
- Kali Linux in Digital Forensics with Kali Linux
- Keepassx in Digital Forensics with Kali Linux
- Keylogger in Digital Forensics with Kali Linux
- Keyword search in Digital Forensics with Kali Linux
- Kilobyte (KB) in Digital Forensics with Kali Linux
- Kismet in Digital Forensics with Kali Linux
L
- LinEnum in Digital Forensics with Kali Linux
- LNK files in Digital Forensics with Kali Linux
- Log files, or logfile in Digital Forensics with Kali Linux
- LUKS in Digital Forensics with Kali Linux
- Lynis in Digital Forensics with Kali Linux
M
- MAC dates in Digital Forensics with Kali Linux
- MagicRescue in Digital Forensics with Kali Linux
- Mail Server in Digital Forensics with Kali Linux
- Maltego in Digital Forensics with Kali Linux
- Malware in Digital Forensics with Kali Linux
- Master File Table, or MFT in Digital Forensics with Kali Linux
- Megabyte (MB) in Digital Forensics with Kali Linux
- Memory Cache in Digital Forensics with Kali Linux
- Metasploit in Digital Forensics with Kali Linux
- Mimikatz in Digital Forensics with Kali Linux
N
- Native format, native environment in Digital Forensics with Kali Linux
- Ncat in Digital Forensics with Kali Linux
- Ncrack in Digital Forensics with Kali Linux
- Nessus in Digital Forensics with Kali Linux
- Netcat in Digital Forensics with Kali Linux
- Network in Digital Forensics with Kali Linux
- Nikto in Digital Forensics with Kali Linux
- Nikto2 in Digital Forensics with Kali Linux
- Nmap in Digital Forensics with Kali Linux
- NTFS in Digital Forensics with Kali Linux
O
- Objection in Digital Forensics with Kali Linux
- OpenStego in Digital Forensics with Kali Linux
- OpenVAS in Digital Forensics with Kali Linux
- Operating System, OS in Digital Forensics with Kali Linux
- OSINT in Digital Forensics with Kali Linux
- OSSEC in Digital Forensics with Kali Linux
P
- Packet sniffer in Digital Forensics with Kali Linux
- Page File in Digital Forensics with Kali Linux
- Parrot Security OS in Digital Forensics with Kali Linux
- Partition in Digital Forensics with Kali Linux
- Pcapfix in Digital Forensics with Kali Linux
- PDA in Digital Forensics with Kali Linux
- PDF in Digital Forensics with Kali Linux
- Peepdf in Digital Forensics with Kali Linux
- Petabyte in Digital Forensics with Kali Linux
- Pfsense in Digital Forensics with Kali Linux
- Program in Digital Forensics with Kali Linux
- Protocol in Digital Forensics with Kali Linux
- Proxychains in Digital Forensics with Kali Linux
- PTK in Digital Forensics with Kali Linux
- PureBlood in Digital Forensics with Kali Linux
- Pyew in Digital Forensics with Kali Linux
R
- Radare2 in Digital Forensics with Kali Linux
- RAM in Digital Forensics with Kali Linux
- Ransomware in Digital Forensics with Kali Linux
- Recon-ng in Digital Forensics with Kali Linux
- Registry Hives in Digital Forensics with Kali Linux
- Regripper in Digital Forensics with Kali Linux
- Rekall in Digital Forensics with Kali Linux
- RouterSploit Framework in Digital Forensics with Kali Linux
- RouterSploit in Digital Forensics with Kali Linux
S
- SAM Hive in Digital Forensics with Kali Linux
- Scalpel in Digital Forensics with Kali Linux
- Scapy in Digital Forensics with Kali Linux
- Sector in Digital Forensics with Kali Linux
- Server in Digital Forensics with Kali Linux
- Shadow Volume in Digital Forensics with Kali Linux
- Sleuth Kit in Digital Forensics with Kali Linux
- Sn1per in Digital Forensics with Kali Linux
- Sniffing in Digital Forensics with Kali Linux
- Snort in Digital Forensics with Kali Linux
- Software Hive in Digital Forensics with Kali Linux
- Software in Digital Forensics with Kali Linux
- Spoliation in Digital Forensics with Kali Linux
- Sqlmap in Digital Forensics with Kali Linux
- Sqlninja in Digital Forensics with Kali Linux
- Standalone in Digital Forensics with Kali Linux
- Steganography in Digital Forensics with Kali Linux
- Steghide in Digital Forensics with Kali Linux
- Sublist3r in Digital Forensics with Kali Linux
- Sysinternals Suite in Digital Forensics with Kali Linux
- System Hive in Digital Forensics with Kali Linux
T
- TCP/IP in Digital Forensics with Kali Linux
- Tcpdump in Digital Forensics with Kali Linux
- Terabyte in Digital Forensics with Kali Linux
- THP in Digital Forensics with Kali Linux
- Thumbnail in Digital Forensics with Kali Linux
- Tor Browser in Digital Forensics with Kali Linux
- TOR in Digital Forensics with Kali Linux
- TrueCrypt in Digital Forensics with Kali Linux
- Tshark in Digital Forensics with Kali Linux
U
- Unallocated in Digital Forensics with Kali Linux
- Unicornscan in Digital Forensics with Kali Linux
- USBGuard in Digital Forensics with Kali Linux
- User in Digital Forensics with Kali Linux
V
- Veil-Evasion in Digital Forensics with Kali Linux
- Volatility Framework in Digital Forensics with Kali Linux
- Volatility in Digital Forensics with Kali Linux
- VPN in Digital Forensics with Kali Linux
W
- W3af in Digital Forensics with Kali Linux
- Web Browser in Digital Forensics with Kali Linux
- WebScarab in Digital Forensics with Kali Linux
- Windows Registry in Digital Forensics with Kali Linux
- Windows Swap File in Digital Forensics with Kali Linux
- Wireshark in Digital Forensics with Kali Linux
- World Wide Web in Digital Forensics with Kali Linux
- Wpscan in Digital Forensics with Kali Linux
X
- Xplico in Digital Forensics with Kali Linux
- Xplico-ng in Digital Forensics with Kali Linux
Y
- YARA in Digital Forensics with Kali Linux
- Yottabyte in Digital Forensics with Kali Linux
Z
- Zenmap in Digital Forensics with Kali Linux
- Zettabyte in Digital Forensics with Kali Linux
- ZMap in Digital Forensics with Kali Linux