Digital forensics with Kali Linux : (Record no. 6447)

MARC details
000 -LEADER
fixed length control field 01430nam a22002297a 4500
003 - CONTROL NUMBER IDENTIFIER
control field OSt
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20240115064303.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 210924b ||||| |||| 00| 0 eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
International Standard Book Number 9781838640804
040 ## - CATALOGING SOURCE
Original cataloging agency BUL
Transcribing agency BUL
Modifying agency BUL
Language of cataloging eng
Description conventions rda
082 ## - DEWEY DECIMAL CLASSIFICATION NUMBER
Edition number 23
Classification number 005.8
Item number PAR
100 ## - MAIN ENTRY--PERSONAL NAME
Personal name Parasram, Shiva V. N.
245 ## - TITLE STATEMENT
Title Digital forensics with Kali Linux :
Remainder of title Perform data acquisition, data recovery, network forensic, and malware analysis with Kali Linux 2019.X /
Statement of responsibility, etc. Shiva V. N. Parasram
250 ## - EDITION STATEMENT
Edition statement 2nd edition
260 ## - PUBLICATION, DISTRIBUTION, ETC.
Place of publication, distribution, etc. Mumbai :
Name of publisher, distributor, etc. Packt,
Date of publication, distribution, etc. c2020
300 ## - PHYSICAL DESCRIPTION
Extent xi, 327 p :
Other physical details ill. ;
Dimensions 24 cm.
500 ## - GENERAL NOTE
General note CONTENTS<br/><br/><br/>SECTION 1: KALI LINUX- NOT JUST FOR PENETRATION TESTING<br/>1. Introduction to digital forensics<br/>2. Installing Kali Linux<br/><br/>SECTION 2: FORENSIC FUNDAMENTALS AND BEST PRACTICES<br/>3. Understating filesystems and storage media<br/>4. Incident response and data acquisition <br/><br/>SECTION 3: FORENSIC TOOLS IN KALI LINUX<br/>5. Evidence acquisition and preservation with dc3dd and guymager<br/>6. File recovery and data carving with foremost, scalpel and bulk extractor<br/>7. Memory forensics with volatility<br/>8. Artifact analysis<br/><br/>SECTION 4. AUTOMATED DIGITAL FORENSIC SUITES <br/>9. Autopsy<br/>10. Analysis with Xplico<br/>11. Network analysis<br/>
504 ## - BIBLIOGRAPHY, ETC. NOTE
Bibliography, etc. note Includes Index p. 319-327
650 ## - SUBJECT ADDED ENTRY--TOPICAL TERM
Topical term or geographic name entry element Digital Forensics
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Source of classification or shelving scheme Dewey Decimal Classification
Koha item type Book Closed Access
Edition 2nd edition
Classification part 005.8
Item part 1
Call number prefix PAR
Call number suffix 005.8 PAR
Holdings
Withdrawn status Lost status Source of classification or shelving scheme Damaged status Not for loan Home library Current library Date acquired Source of acquisition Inventory number Total Checkouts Full call number Barcode Date last seen Copy number Price effective from Koha item type
    Dewey Decimal Classification     Engineering Library Engineering Library 09/24/2021 Purchase 0027692   005.8 PAR 1 BUML24010391 09/24/2021 1 09/24/2021 Book Closed Access