0 رای
وضعیت موجودی موجود

قیمت قبلی: 9,600,000 ریال
قیمت: 9,200,000 ریال

 



    • Product details

    • Publisher ‏ : ‎ No Starch Press (December 21, 2021)
    • Language ‏ : ‎ English
    • Paperback ‏ : ‎ 400 pages
    • ISBN-10 ‏ : ‎ 171850196X
    • ISBN-13 ‏ : ‎ 978-1718501966


 

جلد سخت رنگی_کتاب Practical Linux Forensics: A Guide for Digital Investigators

Available at a lower price from other sellers that may not offer free Prime shipping.
 
 
 
A resource to help forensic investigators locate, analyze, and understand digital evidence found on modern Linux systems after a crime, security incident or cyber attack.

Practical Linux Forensics dives into the technical details of analyzing postmortem forensic images of Linux systems which have been misused, abused, or the target of malicious attacks. It helps forensic investigators locate and analyze digital evidence found on Linux desktops, servers, and IoT devices. Throughout the book, you learn how to identify digital artifacts which may be of interest to an investigation, draw logical conclusions, and reconstruct past activity from incidents. You’ll learn how Linux works from a digital forensics and investigation perspective, and how to interpret evidence from Linux environments. The techniques shown are intended to be independent of the forensic analysis platforms and tools used.

Learn how to:




    Extract evidence from storage devices and analyze partition tables, volume managers, popular Linux filesystems (Ext4, Btrfs, and Xfs), and encryption
    Investigate evidence from Linux logs, including traditional syslog, the systemd journal, kernel and audit logs, and logs from daemons and applications
    Reconstruct the Linux startup process, from boot loaders (UEFI and Grub) and kernel initialization, to systemd unit files and targets leading up to a graphical login
    Perform analysis of power, temperature, and the physical environment of a Linux machine, and find evidence of sleep, hibernation, shutdowns, reboots, and crashes
    Examine installed software, including distro installers, package formats, and package management systems from Debian, Fedora, SUSE, Arch, and other distros
    Perform analysis of time and Locale settings, internationalization including language and keyboard settings, and geolocation on a Linux system
    Reconstruct user login sessions (shell, X11 and Wayland), desktops (Gnome, KDE, and others) and analyze keyrings, wallets, trash cans, clipboards, thumbnails, recent files and other desktop artifacts
    Analyze network configuration, including interfaces, addresses, network managers, DNS, wireless artifacts (Wi-Fi, Bluetooth, WWAN), VPNs (including WireGuard), firewalls, and proxy settings
    Identify traces of attached peripheral devices (PCI, USB, Thunderbolt, Bluetooth) including external storage, cameras, and mobiles, and reconstruct printing and scanning activity

 

منابع کتاب جلد سخت رنگی_کتاب Practical Linux Forensics: A Guide for Digital Investigators

 

 

نظرات کاربران درباره جلد سخت رنگی_کتاب Practical Linux Forensics: A Guide for Digital Investigators

نظری در مورد این محصول توسط کاربران ارسال نگردیده است.
اولین نفری باشید که در مورد جلد سخت رنگی_کتاب Practical Linux Forensics: A Guide for Digital Investigators نظر می دهد.

ارسال نظر درباره جلد سخت رنگی_کتاب Practical Linux Forensics: A Guide for Digital Investigators

لطفا توجه داشته باشید که ایمیل شما منتشر نخواهد شد.

بر اساس سلیقه شما...

  Product details Publisher ‏ : ‎  Kevin Brenn ...
1,950,000 ریال

codebazan

طراحی و اجرا: فروشگاه ساز سبدخرید