Doprava zdarma se Zásilkovnou nad 1 499 Kč
PPL Parcel Shop 54 Balík do ruky 74 Balíkovna 49 PPL 99 Zásilkovna 54

Practical Linux Forensics

Jazyk AngličtinaAngličtina
Kniha Brožovaná
Kniha Practical Linux Forensics
Libristo kód: 36579979
Nakladatelství No Starch Press,US, prosince 2021
A resource to help forensic investigators locate, analyze, and understand digital evidence found on... Celý popis
? points 127 b
1 271
Skladem u dodavatele Odesíláme do 4 dnů

30 dní na vrácení zboží


Zákazníci také koupili


TOP
Linux Basics For Hackers Occupytheweb / Brožovaná
common.buy 893
Practical Social Engineering Joe Gray / Brožovaná
common.buy 752
Penetration Testing Georgia Weidman / Brožovaná
common.buy 1 129
Kali Linux Penetration Testing Bible Gus Khawaja / Brožovaná
common.buy 756
Rootkits And Bootkits Alex Matrosov / Brožovaná
common.buy 1 064
CCNA Security 210-260 Official Cert Guide Omar Santos / Brožovaná
common.buy 1 125
Practical Iot Hacking Fotios Chantzis / Brožovaná
common.buy 1 064

A resource to help forensic investigators locate, analyze, and understand digital evidence found on modern Linux systems after a crime, security incident or cyber attack.Practical Linux Forensics dives into the technical details of analyzing postmortem forensic images of Linux systems which have been misused, abused, or the target of malicious attacks. It helps forensic investigators locate and analyze digital evidence found on Linux desktops, servers, and IoT devices. Throughout the book, you learn how to identify digital artifacts which may be of interest to an investigation, draw logical conclusions, and reconstruct past activity from incidents. You ll learn how Linux works from a digital forensics and investigation perspective, and how to interpret evidence from Linux environments. The techniques shown are intended to be independent of the forensic analysis platforms and tools used.Learn how to:   Extract evidence from storage devices and analyze partition tables, volume managers, popular Linux filesystems (Ext4, Btrfs, and Xfs), and encryption   Investigate evidence from Linux logs, including traditional syslog, the systemd journal, kernel and audit logs, and logs from daemons and applications   Reconstruct the Linux startup process, from boot loaders (UEFI and Grub) and kernel initialization, to systemd unit files and targets leading up to a graphical login   Perform analysis of power, temperature, and the physical environment of a Linux machine, and find evidence of sleep, hibernation, shutdowns, reboots, and crashes   Examine installed software, including distro installers, package formats, and package management systems from Debian, Fedora, SUSE, Arch, and other distros   Perform analysis of time and Locale settings, internationalization including language and keyboard settings, and geolocation on a Linux system   Reconstruct user login sessions (shell, X11 and Wayland), desktops (Gnome, KDE, and others) and analyze keyrings, wallets, trash cans, clipboards, thumbnails, recent files and other desktop artifacts   Analyze network configuration, including interfaces, addresses, network managers, DNS, wireless artifacts (Wi-Fi, Bluetooth, WWAN), VPNs (including WireGuard), firewalls, and proxy settings   Identify traces of attached peripheral devices (PCI, USB, Thunderbolt, Bluetooth) including external storage, cameras, and mobiles, and reconstruct printing and scanning activity  

Informace o knize

Plný název Practical Linux Forensics
Jazyk Angličtina
Vazba Kniha - Brožovaná
Datum vydání 2021
Počet stran 400
EAN 9781718501966
ISBN 171850196X
Libristo kód 36579979
Nakladatelství No Starch Press,US
Váha 746
Rozměry 179 x 232 x 324
Darujte tuto knihu ještě dnes
Je to snadné
1 Přidejte knihu do košíku a zvolte doručit jako dárek 2 Obratem vám zašleme poukaz 3 Kniha dorazí na adresu obdarovaného

Mohlo by vás také zajímat


TOP
Chainsaw Man, Vol. 2 Tatsuki Fujimoto / Brožovaná
common.buy 208
TOP
Guga / Pevná
common.buy 597
TOP Nové
Slayers Volumes 13-15 Collector's Edition Hajime Kanzaka / Pevná
common.buy 768
TOP
Ghidra Book Kara Nance / Brožovaná
common.buy 1 271
Výprodej
Practical Doomsday / Brožovaná
common.buy 558
Every Tool's a Hammer / Brožovaná
common.buy 505
Hardware Hacking Handbook Jasper van Woudenberg / Brožovaná
common.buy 1 064
Poc || Gtfo Manul Laphroaig / Pevná
common.buy 852
Black Hat Go Tom Steele / Brožovaná
common.buy 960

Přihlášení

Přihlaste se ke svému účtu. Ještě nemáte Libristo účet? Vytvořte si ho nyní!

 
povinné
povinné

Nemáte účet? Získejte výhody Libristo účtu!

Díky Libristo účtu budete mít vše pod kontrolou.

Vytvořit Libristo účet