Amazon cover image
Image from Amazon.com

Introductory computer forensics : a hands-on practical approach / Xiaodong Lin.

By: Publisher: Cham : Springer International Publishing : Imprint: Springer, c2018Edition: 1st editionDescription: xxiii, 577 p. : ill.(some col.) ; 25 cmISBN:
  • 9783030005818
  • 9783030005801
Subject(s): Additional physical formats: Print version:: Introductory computer forensics : a hands-on practical approach; Printed edition:: No title; Printed edition:: No titleDDC classification:
  • 364.168 23 LIN
Tags from this library: No tags from this library for this title. Log in to add tags.
Star ratings
    Average rating: 0.0 (0 votes)
Holdings
Item type Current library Call number Copy number Status Date due Barcode
Book Closed Access Book Closed Access Engineering Library 364.168 LIN 1 (Browse shelf(Opens below)) 1 Available BUML24010170

CONTENTS


1 Introduction to Computer Forensics
introduction
what computer forensics is and why it is important
digital evidence
e.tc

2 Introduction to Computer Organization
computer organizations
data representation
memory alignment and byte ordering
e.tc

3 Building a Forensics Workstation
The Sleuth Kit (TSK) and autopsy forensic browser
virtualization
building up your forensics workstation with Kali Linux
e.tc

4 Volume Analysis
Hard disk geometry and disk partitioning
Volume analysis
practice analysis
e.tc

5 Examining FAT File System
file system overview
FAT file systems
Lab exercises
e.tc

6 Deleted File Recovery in FAT
Principles of file recovery
file creation and deletion in FAT file systems
deleted file recovery in FAT file systems
e.tc

7 Examining NTFS File System
new technology file system
The master file table
NTFS indexing
e.tc

8 Deleted File Recovery in NTFS
NTFS deleted files recovery
Practical exercise
references

9 File Carving
Principles of file carving
file carving tools
practical exercise
etc

10 File Signature Searching Forensics
Introduction
File signature search process
file signature search using hfind
e.tc

11 Keyword Forensics
Forensic keyword searching process
Grep and regular expressions
case study
e.tc

12 Timeline Analysis
principle of timeline analysis
timeline analysis process
forensic timeline analysis tools
e.tc

13 Data Hiding and Detection
Data hiding fundamentals
data hiding and detection in office open XML
Practical exercise
e.tc

14 Log Analysis
system log analysis
security information and event management system
implementing SIEM
E.tc

15 Android Forensics
mobile phone fundamentals
mobile device forensic investigation
practice exercise
e.tc

16 GPS Forensics
The GPS system
GPS evidentiary data
case study
e.tc

17 SIM Cards Forensics
The subscribe identification module (SIM)
SIM architecture
Security
evidence extraction
e.tc

18 Introductory Malware Analysis
Malware viruses and worms
essential skills and tools for malware analysis
list of malware analysis tools and techniques
e.tc

19 Ransomware Analysis
patterns of ransomware
notorious ransomware
e.tc

20 Image Forgery Detection
digital image processing fundamentals
image forgery detection
practice exercise


21 Steganography and Steganalysis.
steganography and steganalysis basis
steganography techniques and steganography tools
e.tc

Includes Bibliographic references

Description based on publisher-supplied MARC data.

There are no comments on this title.

to post a comment.