• Out-of-Stock
UNIX and Linux Forensic Analysis DVD Toolkit
search
  • UNIX and Linux Forensic Analysis DVD Toolkit
ID: 175806
Chris Pogue, Cory Altheide, Todd Haverkos
Delivery date unknown
 

Free shipping

free shipping in Poland for all orders over 500 PLN

 

Same day shipping

If your payment will be credited to our account by 11:00

 

14 days for return

Each consumer can return the purchased goods within 14 days

UNIX operating system, which is the choice of hackers for their attack platforms. According to a 2007 IDC report, the UNION servers account for the second largest segment of spending in the entire world. UNIX systems have been created by the attacker. The companion DVD provides a simulated or "live" UNIX environment where readers can test the skills they have learned in the book.

The book begins with the publication of the article "collection and analysis." The book continues by addressing issues of collecting and analyzing the contents of physical memory (ie, RAM). The following chapters address / proc analysis, UNIX systems. Then the book addresses the underground world of UNIX hacking and reveals methods and techniques used by hackers, malware coders, and anti-forensic developers. The book then illustrates to the investigator how to analyze these files. The final chapter includes a detailed discussion of the Loadable Kernel Modules and Malware. The companion DVD provides a simulated or "live" UNIX environment where readers can test the skills they have learned in the book.

Throughout the book the master provides a wealth of unique information, providing tools, techniques and information elsewhere. Not only are the tools provided, but also the author gives the opportunity to find new and found skills.


* The companion DVD for the book contains significant, unique materials (movies, spreadsheet, code, etc.) not available any place else.
* This book contains information about UNIX forensic analysis that is not available anywhere else. Much of the information is a result of the author's unique research and work.
* The authors have the combined experience of Law Enforcement, Military, and Corporate forensics. This is a unique forensic investigator.

Chapter 1: Introduction
Chapter 2: Understanding Unix
Chapter 3: Live Response: Data Collection
Chapter 4: Initial Triage and Live Response: Data Analysis
Chapter 5: The Hacking Top 10
Chapter 6: The / Proc File System
Chapter 7: File Analysis
Chapter 8: Malware
Appendix: Implementing Cybercrime Detection Techniques on Windows and * nix
index
175806

Other products in the same category (16)