Malware forensic field guide for linux system : (Record no. 6438)

MARC details
000 -LEADER
fixed length control field 02017nam a22002657a 4500
003 - CONTROL NUMBER IDENTIFIER
control field OSt
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240115091755.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 210924b ||||| |||| 00| 0 eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9781597494700
040 ## - CATALOGING SOURCE
Original cataloging agency BUL
Transcribing agency BUL
Modifying agency BUL
Language of cataloging eng
Description conventions rda
082 ## - DEWEY DECIMAL CLASSIFICATION NUMBER
Edition number 23
Classification number 005.8
Item number MAL
100 ## - MAIN ENTRY--PERSONAL NAME
Personal name Malin, Cameron. H.
245 ## - TITLE STATEMENT
Title Malware forensic field guide for linux system :
Remainder of title digital forensic field guide /
Statement of responsibility, etc. Malin H. Cameron, Eogham Casey, and James M. Aquillina.
260 ## - PUBLICATION, DISTRIBUTION, ETC.
Place of publication, distribution, etc. Amsterdam:
Name of publisher, distributor, etc. Elsevier,
Date of publication, distribution, etc. c2014
300 ## - PHYSICAL DESCRIPTION
Extent xxxix, 574 p.
Other physical details ill.
Dimensions 23 cm.
500 ## - GENERAL NOTE
General note Contents<br/><br/>1. Malware incident response<br/>Nonvolatile Data collection from a live linux system<br/>Conclusion<br/><br/>2. Linux memory forensic<br/>Introduction<br/>Interpreting various data structures in Linux memory<br/>Dumping Linux process memory<br/>Dissecting Linux process memory<br/>Conclusion<br/><br/>3. Postmortem forensics<br/>Introduction<br/>Examining Linux file system<br/>Examining application traces<br/>Key word searching<br/>Forensics reconstruction of compromised Linux systems<br/>etc<br/><br/>4. Legal considerations<br/>Framing the issues<br/>General considerations<br/>Source of investigative authority<br/>Statutory limits on Authority<br/>Tools for acquiring data<br/>etc<br/><br/>5. File identification and profiling <br/>Introduction<br/>File similarity indexing<br/>Symbolic and debug information<br/>Embedded file Metadata<br/>File Obfuscation:Packing and encryption identification <br/>etc<br/><br/>6. Analysis of a Malware specimen<br/>Introduction<br/>Pre-execution preparation: system and network monitoring <br/>Execution Artifact Capture: Digital impression and trace evidence<br/>Executing the malicious code specimen<br/>Automated Malware analysis framework<br/>Interacting with and manipulating the Malware specimen<br/>etc <br/><br/> <br/>
504 ## - BIBLIOGRAPHY, ETC. NOTE
Bibliography, etc. note Includes Index p. 565-574
650 ## - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Malware Forensic
650 ## - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Linux systems
700 ## - ADDED ENTRY--PERSONAL NAME
Personal name Casey, Eoghan
700 ## - ADDED ENTRY--PERSONAL NAME
Personal name Aquillina, James M.
700 ## - ADDED ENTRY--PERSONAL NAME
Personal name Rose, Curtis W.
Relator term Technical editor
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Source of classification or shelving scheme Dewey Decimal Classification
Koha item type Book Closed Access
Classification part 005.8
Item part 1
Call number prefix MAL
Call number suffix 005.8 MAL
Holdings
Withdrawn status Lost status Source of classification or shelving scheme Damaged status Not for loan Home library Current library Date acquired Source of acquisition Inventory number Total Checkouts Full call number Barcode Date last seen Copy number Price effective from Koha item type
    Dewey Decimal Classification     Engineering Library Engineering Library 09/24/2021 Purchase 0027613   005.8 MAL 1 BUML24010414 09/24/2021 1 09/24/2021 Book Closed Access