Amazon cover image
Image from Amazon.com

File system forensic analysis / Brian Carrier.

By: Publication details: Boston, Mass. ; London : Addison-Wesley, c2005.Description: xx, 569 p. : ill. ; 24 cmISBN:
  • 0321268172 (pbk.)
  • 9780321268174
Subject(s): DDC classification:
  • 004 23 CAR
Tags from this library: No tags from this library for this title. Log in to add tags.
Star ratings
    Average rating: 0.0 (0 votes)
Holdings
Item type Current library Call number Copy number Status Date due Barcode
Book Closed Access Book Closed Access Engineering Library 004 CAR 1 (Browse shelf(Opens below)) 1 Available BUML24010369


CONTENTS

PART I: FOUNDATIONS
Digital investigation foundations --
digital investigations and evidence
digital crime scene investigation process
data analysis
e.tc

Computer foundations --
data organizations
booking process
hard disk technology
e.tc

Hard disk data acquisition --
introduction
reading the source data
writing the output data
e.tc

PART II: VOLUME ANALYSIS

Volume analysis --
introduction
background
analysis basics
summary

PC-based partitions --
DOS partitions
Apple partitions
Removable media
Bibliography

Server-based partitions --
BSD partitions
sun solaris slices
GPT partitions
e.tc

Multiple disk volumes --
RAID
DISK Spanning
bibliography

PART III: FILE SYSTEM ANALYSIS
File system analysis --
what is a file system
file system category
content category
e.tc

FAT concepts and analysis --
introduction
file system category
content category
metadata category
e.tc

FAT data structures --
boot sector
FAT32 FSINFO
FAT
e.tc

NTFS concepts --
Introduction
Everything is a file
MFT concepts
e.tc

NTFS analysis --
file system category
content category
metadata category
e.tc

NTFS data structures --
Basic concepts
standard file attributes
index attributes and data structures
e.tc

Ext2 and Ext3 concepts and analysis --
Introduction
file system category
content category
metadata category
e.tc

Ext2 and Ext3 data structures --
superblock
group descriptor tables
block bitmap
Inodes
e.tc

UFS1 and UFS2 concepts and analysis --
Introduction
file system category
content category
metadata category
e.tc

UFS1 and UFS2 data structures --
UFS1 superblock
UFS2 superblock
Cylinder group summary
e.tc

Appendix A: The sleuth kit and autopsy.

Includes bibliographical references and index P. 547-569

There are no comments on this title.

to post a comment.