• Out-of-Stock
Malware Forensics
search
  • Malware Forensics
ID: 173479
Cameron Malin, Eoghan Casey, James Aquilina
Delivery date unknown
 

Free shipping

free shipping in Poland for all orders over 500 PLN

 

Same day shipping

If your payment will be credited to our account by 11:00

 

14 days for return

Each consumer can return the purchased goods within 14 days

Malware Forensics: Investigating and Analyzing Malicious Code covers the emerging and evolving field of "live forensics," where the system is shut down. Unlike other forensic texts that discuss "live forensics" on the basis of identifying and capturing malicious code and evidence of its effect on the compromised system.
Malware Forensics: Investigating and Analyzing Malicious Code also devotes a vast array of problems with both the Windows and Linux platforms. This book provides information about forensics and memory processes.
Prior to this book, competing texts has a malicious code, is an analyzing malicious code. Conversely, Malware Forensics: Investigating and Analyzing Malicious Code emphasizes the practical "how-to" aspect of malicious code investigation; and static code analysis (such as file identification and profiling, strings discovery, armoring / packing detection, disassembling, debugging), and more.

* Winner of Best Book Bejtlich read in 2008!
* http://taosecurity.blogspot.com/2008/12/best-book-bejtlich-read-in-2008.html
* Authors have investigated and prosecuted federal malware cases, which allows them to provide unparalleled insight to the reader.
* First book to detail how to perform "live forensic" techniques on malicous code.
* In addition to the legal issues and requirements governing the subject matter

Introduction
Chapter 1: Malware Incident Response: Volatile Data Collection and Examination on a Live Windows System
Chapter 2: Malware Incident Response: Volatile Data Collection and Examination on a Live Linux System
Chapter 3: Memory Forensics: Analyzing Physical and Process Memory Dumps for Malware Artifacts
Chapter 4: Post-Mortem Forensics: Discovering and Extracting Malware and Associated Artifacts from Windows Systems
Chapter 5: Post-Mortem Forensics: Discovering and Extracting Malware and Associated Artifacts from Linux Systems
Chapter 6: Legal Considerations
Chapter 7: File Identification and Profiling: Initial Analysis of a Suspect File on a Windows System
Chapter 8: File Identification and Profiling: Initial Analysis of a Suspect File On a Linux System
Chapter 9: Analysis of a Suspect Program: Windows
Chapter 10: Analysis of a Suspect Program: Linux
index
173479

Other products in the same category (16)