Narrow your search
Listing 1 - 10 of 16 << page
of 2
>>
Sort by

Book
Windows forensic analysis toolkit
Author:
ISBN: 0124171575 9780124171749 0124171745 9780124171572 Year: 2014 Publisher: Rockland

Loading...
Export citation

Choose an application

Bookmark

Abstract

Harlan Carvey has updated Windows Forensic Analysis Toolkit, now in its fourth edition, to cover Windows 8 systems. The primary focus of this edition is on analyzing Windows 8 systems and processes using free and open-source tools. The book covers live response, file analysis, malware detection, timeline, and much more. Harlan Carvey presents real-life experiences from the trenches, making the material realistic and showing the why behind the how. The companion and toolkit materials are hosted online. This material consists of electronic printable checklists, cheat sheets, fr

Keywords

Computer crimes -- Investigation -- United States -- Methodology. --- Computer networks -- Security measures. --- Computer security. --- Internet -- Security measures. --- Microsoft Windows (Computer file) -- Security measures. --- Computer crimes --- Computer networks --- Internet --- Computer security --- Social Welfare & Social Work --- Social Sciences --- Criminology, Penology & Juvenile Delinquency --- Investigation --- Methodology --- Security measures --- Methodology. --- Security measures. --- Microsoft Windows (Computer file) --- Computer privacy --- Computer system security --- Computer systems --- Computers --- Cyber security --- Cybersecurity --- Electronic digital computers --- Protection of computer systems --- Security of computer systems --- Data protection --- Security systems --- Hacking --- Computer network security --- Network security, Computer --- Security of computer networks --- Computers and crime --- Cyber crimes --- Cybercrimes --- Electronic crimes (Computer crimes) --- Internet crimes --- Crime --- Privacy, Right of --- Protection --- Windows (Computer file) --- Chicago (Computer file) --- Microsoft Windows 95 --- Windows 95 --- Microsoft Windows CE --- Windows CE --- Pegasus (Computer file) --- Windows for workgroups --- Microsoft Windows for workgroups --- Windows 98 --- Microsoft Windows 98 --- Windows 2000 professional --- Windows 2000 --- Microsoft Windows 2000 --- Microsoft Windows Me millennium edition --- Windows Me --- Microsoft Windows XP (Computer file) --- Windows XP --- Microsoft Windows Vista --- Windows Vista --- Microsoft Windows 7 --- Windows 7 --- Windows 8 --- Windows 10


Book
Investigating Windows Systems.
Author:
ISBN: 0128114169 9780128114155 0128114150 9780128114162 Year: 2018 Publisher: London

Loading...
Export citation

Choose an application

Bookmark

Abstract

Unlike other books, courses and training that expect an analyst to piece together individual instructions into a cohesive investigation, Investigating Windows Systems provides a walk-through of the analysis process, with descriptions of the thought process and analysis decisions along the way. Investigating Windows Systems will not address topics which have been covered in other books, but will expect the reader to have some ability to discover the detailed usage of tools and to perform their own research. The focus of this volume is to provide a walk-through of the analysis process, with descriptions of the thought process and the analysis decisions made along the way. A must-have guide for those in the field of digital forensic analysis and incident response. Provides the reader with a detailed walk-through of the analysis process, with decision points along the way, assisting the user in understanding the resulting data Coverage will include malware detection, user activity, and how to set up a testing environment Written at a beginner to intermediate level for anyone engaging in the field of digital forensic analysis and incident response

Windows forensic analysis
Author:
ISBN: 9781597491563 9780080556444 0080556442 159749156X 1281112658 9781281112651 9786611112653 6611112650 Year: 2007 Publisher: Burlington, MA Syngress Pub.

Loading...
Export citation

Choose an application

Bookmark

Abstract

The only book available on the market that addresses and discusses in-depth forensic analysis of Windows systems. Windows Forensic Analysis DVD Toolkit takes the reader to a whole new, undiscovered level of forensic analysis for Windows systems, providing unique information and resources not available anywhere else. This book covers both live and post-mortem response collection and analysis methodologies, addressing material that is applicable to law enforcement, the federal government, students, and consultants. This book also brings this material to the doorstep of system administrators, who


Digital
Windows forensic analysis toolkit : advanced analysis techniques for Windows 8
Author:
ISBN: 9780124171749 0124171745 Year: 2014 Publisher: Rockland Syngress

Loading...
Export citation

Choose an application

Bookmark

Abstract

Harlan Carvey has updated Windows Forensic Analysis Toolkit, now in its fourth edition, to cover Windows 8 systems. The primary focus of this edition is on analyzing Windows 8 systems and processes using free and open-source tools. The book covers live response, file analysis, malware detection, timeline, and much more. Harlan Carvey presents real-life experiences from the trenches, making the material realistic and showing the why behind the how. The companion and toolkit materials are hosted online. This material consists of electronic printable checklists, cheat sheets, free custom tools, and walk-through demos. This edition complements Windows Forensic Analysis Toolkit, Second Edition, which focuses primarily on XP, and Windows Forensic Analysis Toolkit, Third Edition, which focuses primarily on Windows 7. This new fourth edition provides expanded coverage of many topics beyond Windows 8 as well, including new cradle-to-grave case examples, USB device analysis, hacking and intrusion cases, and "how would I do this" from Harlan's personal case files and questions he has received from readers. The fourth edition also includes an all-new chapter on reporting. Complete coverage and examples of Windows 8 systems Contains lessons from the field, case studies, and war stories Companion online toolkit material, including electronic printable checklists, cheat sheets, custom tools, and walk-throughs.


Multi
Windows registry forensics
Author:
ISBN: 9780128033357 0128033355 012803291X 9780128032916 Year: 2016 Publisher: Cambridge, MA

Loading...
Export citation

Choose an application

Bookmark

Abstract

Windows Registry Forensics: Advanced Digital Forensic Analysis of the Windows Registry, Second Edition , provides the most in-depth guide to forensic investigations involving Windows Registry. This book is one-of-a-kind, giving the background of the Registry to help users develop an understanding of the structure of registry hive files, as well as information stored within keys and values that can have a significant impact on forensic investigations. Tools and techniques for post mortem analysis are discussed at length to take users beyond the current use of viewers and into real analysis of data contained in the Registry. This second edition continues a ground-up approach to understanding so that the treasure trove of the Registry can be mined on a regular and continuing basis. Named a Best Digital Forensics Book by InfoSec Reviews Packed with real-world examples using freely available open source tools Provides a deep explanation and understanding of the Windows Registry—perhaps the least understood and employed source of information within Windows systems Includes a companion website that contains the code and author-created tools discussed in the book Features updated, current tools and techniques Contains completely updated content throughout, with all new coverage of the latest versions of Windows


Digital
Investigating Windows Systems
Author:
ISBN: 9780128114162 0128114169 Year: 2018 Publisher: London Elsevier Ltd. :Academic Press

Loading...
Export citation

Choose an application

Bookmark

Abstract

Unlike other books, courses and training that expect an analyst to piece together individual instructions into a cohesive investigation, Investigating Windows Systems provides a walk-through of the analysis process, with descriptions of the thought process and analysis decisions along the way. Investigating Windows Systems will not address topics which have been covered in other books, but will expect the reader to have some ability to discover the detailed usage of tools and to perform their own research. The focus of this volume is to provide a walk-through of the analysis process, with descriptions of the thought process and the analysis decisions made along the way. A must-have guide for those in the field of digital forensic analysis and incident response.

Perl scripting for Windows security : live response, forensic analysis, and monitoring
Author:
ISBN: 9781597491730 159749173X Year: 2007 Publisher: [Place of publication not identified] Syngress Media

Loading...
Export citation

Choose an application

Bookmark

Abstract

The technology covered in this book is not just the Perl programming language. Perl is simply used to automate tasks that would otherwise be time-consuming, tedious and the results would be subject to errors. Perl is used to crack the Windows, to peek inside and leverage the underlying technology to accomplish tasks that security professionals face every day. This book isnt just a practical guide to performing real-world tasks; rather this book provides real, working code to the reader, illustrating techniques they can use to extract information from Windows systems. This approach allows the reader to get up and running much quicker. However, rather than being simply a collection of code, this book is a stepping off point into working more efficiently and getting the job done. *Perl is the third most commonly used programming language in the world *Helps security professionals in updating settings on a remote server several cities away, collecting data for a report to management, and more *The companion Web site for the book contains dozens of scripts the reader can download and use today.

Keywords


Book
Windows forensics and incident recovery.
Author:
ISBN: 0321200985 Year: 2005 Publisher: Boston Addison-Wesley

Loading...
Export citation

Choose an application

Bookmark

Abstract


Book
Windows forensic analysis toolkit
Authors: ---
ISBN: 1283448009 9786613448002 1597497282 1597497274 9781597497282 9781597497275 Year: 2012 Publisher: Amsterdam Elsevier/Syngress

Loading...
Export citation

Choose an application

Bookmark

Abstract

Windows is the largest operating system on desktops and servers worldwide, which means more intrusions, malware infections, and cybercrime happen on these systems. Author Harlan Carvey has brought his bestselling book up-to-date by covering the newest version of Windows, Windows 7. Windows Forensic Analysis Toolkit, 3e, covers live and postmortem response collection and analysis methodologies, addressing material that is applicable to law enforcement, the federal government, students, and consultants. The book is also accessible to system administrators, who are often the frontline w

Keywords

Computer crimes - Investigation - United States - Methodology. --- Computer crimes -- Investigation -- United States -- Methodology. --- Computer networks - Security measures. --- Computer networks -- Security measures. --- Computer security. --- Internet - Security measures. --- Internet -- Security measures. --- Microsoft Windows (Computer file) -- Security measures. --- Computer crimes --- Computer networks --- Internet --- Computer security --- Social Welfare & Social Work --- Social Sciences --- Criminology, Penology & Juvenile Delinquency --- Methodology --- Investigation --- Security measures --- Methodology. --- Security measures. --- Microsoft Windows (Computer file) --- Information Technology --- General and Others --- Computer privacy --- Computer system security --- Computer systems --- Computers --- Cyber security --- Cybersecurity --- Electronic digital computers --- Protection of computer systems --- Security of computer systems --- Data protection --- Security systems --- Hacking --- Computer network security --- Network security, Computer --- Security of computer networks --- Computers and crime --- Cyber crimes --- Cybercrimes --- Electronic crimes (Computer crimes) --- Internet crimes --- Crime --- Privacy, Right of --- Protection --- Windows (Computer file) --- Chicago (Computer file) --- Microsoft Windows 95 --- Windows 95 --- Microsoft Windows CE --- Windows CE --- Pegasus (Computer file) --- Windows for workgroups --- Microsoft Windows for workgroups --- Windows 98 --- Microsoft Windows 98 --- Windows 2000 professional --- Windows 2000 --- Microsoft Windows 2000 --- Microsoft Windows Me millennium edition --- Windows Me --- Microsoft Windows XP (Computer file) --- Windows XP --- Microsoft Windows Vista --- Windows Vista --- Microsoft Windows 7 --- Windows 7 --- Windows 8 --- Windows 10


Book
Placing the suspect behind the keyboard : using digital forensics and investigative techniques to identify cybercrime suspects
Authors: ---
ISBN: 9786611020262 1281020265 1597499846 1597499854 Year: 2013 Publisher: Waltham, Mass. : Syngress,

Loading...
Export citation

Choose an application

Bookmark

Abstract

Placing the Suspect Behind the Keyboard is the definitive book on conducting a complete investigation of a cybercrime using digital forensics techniques as well as physical investigative procedures. This book merges a digital analysis examiner's work with the work of a case investigator in order to build a solid case to identify and prosecute cybercriminals. Brett Shavers links traditional investigative techniques with high tech crime analysis in a manner that not only determines elements of crimes, but also places the suspect at the keyboard. This book is a first in combinin

Listing 1 - 10 of 16 << page
of 2
>>
Sort by