UNIX and Linux Forensic Analysis DVD Toolkit

Nonfiction, Computers, Networking & Communications, Computer Security, Operating Systems, Application Software
Cover of the book UNIX and Linux Forensic Analysis DVD Toolkit by Chris Pogue, Cory Altheide, Todd Haverkos, Elsevier Science
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart
Author: Chris Pogue, Cory Altheide, Todd Haverkos ISBN: 9780080879123
Publisher: Elsevier Science Publication: July 24, 2008
Imprint: Syngress Language: English
Author: Chris Pogue, Cory Altheide, Todd Haverkos
ISBN: 9780080879123
Publisher: Elsevier Science
Publication: July 24, 2008
Imprint: Syngress
Language: English

This book addresses topics in the area of forensic analysis of systems running on variants of the UNIX operating system, which is the choice of hackers for their attack platforms. According to a 2007 IDC report, UNIX servers account for the second-largest segment of spending (behind Windows) in the worldwide server market with $4.2 billion in 2Q07, representing 31.7% of corporate server spending. UNIX systems have not been analyzed to any significant depth largely due to a lack of understanding on the part of the investigator, an understanding and knowledge base that has been achieved by the attacker.

The book begins with a chapter to describe why and how the book was written, and for whom, and then immediately begins addressing the issues of live response (volatile) data collection and analysis. The book continues by addressing issues of collecting and analyzing the contents of physical memory (i.e., RAM). The following chapters address /proc analysis, revealing the wealth of significant evidence, and analysis of files created by or on UNIX systems. Then the book addresses the underground world of UNIX hacking and reveals methods and techniques used by hackers, malware coders, and anti-forensic developers. The book then illustrates to the investigator how to analyze these files and extract the information they need to perform a comprehensive forensic analysis. The final chapter includes a detailed discussion of loadable kernel Modules and malware.

Throughout the book the author provides a wealth of unique information, providing tools, techniques and information that won't be found anywhere else.

  • This book contains information about UNIX forensic analysis that is not available anywhere else. Much of the information is a result of the author's own unique research and work.
  • The authors have the combined experience of law enforcement, military, and corporate forensics. This unique perspective makes this book attractive to all forensic investigators.
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart

This book addresses topics in the area of forensic analysis of systems running on variants of the UNIX operating system, which is the choice of hackers for their attack platforms. According to a 2007 IDC report, UNIX servers account for the second-largest segment of spending (behind Windows) in the worldwide server market with $4.2 billion in 2Q07, representing 31.7% of corporate server spending. UNIX systems have not been analyzed to any significant depth largely due to a lack of understanding on the part of the investigator, an understanding and knowledge base that has been achieved by the attacker.

The book begins with a chapter to describe why and how the book was written, and for whom, and then immediately begins addressing the issues of live response (volatile) data collection and analysis. The book continues by addressing issues of collecting and analyzing the contents of physical memory (i.e., RAM). The following chapters address /proc analysis, revealing the wealth of significant evidence, and analysis of files created by or on UNIX systems. Then the book addresses the underground world of UNIX hacking and reveals methods and techniques used by hackers, malware coders, and anti-forensic developers. The book then illustrates to the investigator how to analyze these files and extract the information they need to perform a comprehensive forensic analysis. The final chapter includes a detailed discussion of loadable kernel Modules and malware.

Throughout the book the author provides a wealth of unique information, providing tools, techniques and information that won't be found anywhere else.

More books from Elsevier Science

Cover of the book Integrated Nanophotonic Devices by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Managing Global Warming by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Handbook of the Psychology of Aging by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Neurobiology of Language by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Advanced Gear Manufacturing and Finishing by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Analysis of Wildlife Radio-Tracking Data by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Modelling Degradation of Bioresorbable Polymeric Medical Devices by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Algal Ecology by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Nanobiotechnology by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Nonlinearity and Functional Analysis by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Molecular Biology and Genomics by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Liver Disorders in Childhood by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Tissue Engineering by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book Explaining Suicide by Chris Pogue, Cory Altheide, Todd Haverkos
Cover of the book 5G NR: The Next Generation Wireless Access Technology by Chris Pogue, Cory Altheide, Todd Haverkos
We use our own "cookies" and third party cookies to improve services and to see statistical information. By using this website, you agree to our Privacy Policy