Windows Forensics Cookbook (en Inglés)

Oleg Skulkin; Scar De Courcier · Packt Publishing

Ver Precio
Envío a toda Colombia

Reseña del libro

Key FeaturesPrepare and perform investigations using powerful tools for Windows,Collect and validate evidence from suspects and computers and uncover clues that are otherwise difficultPacked with powerful recipes to perform highly effective field investigationsBook DescriptionWindows Forensics Cookbook provides recipes to overcome forensic challenges and helps you carry out effective investigations easily on a Windows platform. You will begin with a refresher on digital forensics and evidence acquisition, which will help you to understand the challenges faced while acquiring evidence from Windows systems. Next you will learn to acquire Windows memory data and analyze Windows systems with modern forensic tools. We also cover some more in-depth elements of forensic analysis, such as how to analyze data from Windows system artifacts, parse data from the most commonly-used web browsers and email services, and effectively report on digital forensic investigations.You will see how Windows 10 is different from previous versions and how you can overcome the specific challenges it brings. Finally, you will learn to troubleshoot issues that arise while performing digital forensic investigations.By the end of the book, you will be able to carry out forensics investigations efficiently.What you will learnUnderstand the challenges of acquiring evidence from Windows systems and overcome themAcquire and analyze Windows memory and drive data with modern forensic tools.Extract and analyze data from Windows file systems, shadow copies and the registryUnderstand the main Windows system artifacts and learn how to parse data from them using forensic toolsSee a forensic analysis of common web browsers, mailboxes, and instant messenger servicesDiscover how Windows 10 differs from previous versions and how to overcome the specific challenges it presentsCreate a graphical timeline and visualize data, which can then be incorporated into the final reportTroubleshoot issues that arise while performing Windows forensicsAbout the AuthorOleg Skulkin is a digital forensic enthusional (enthusiast and professional) from Sochi, Russia. Having more than 5 years of experience, he solves lots of different cases involving digital evidence for the Ministry of Internal Affairs of Russia. Also, you can find his articles both in Russian and foreign magazines. Finally, Oleg is a very active blogger, and he updates Cyber Forensicator's blog daily.Scar de Courcier is Senior Editor at digital forensics website Forensic Focus. She also works as an independent consultant on online and offline child protection projects. In her spare time, she enjoys swimming, pretending she lives on the USS Voyager, and hanging out with her cat.Table of ContentsDigital Forensics And Evidence AcquisitionWindows Memory Acquisition and AnalysisWindows Drive AcquisitionWindows File Systems AnalysisWindows Shadow Copies AnalysisWindows Registry AnalysisMain Windows System ArtifactsWeb Browser ForensicsEmail and Instant Messaging ForensicsWindows 10 ForensicsData VisualisationTroubleshooting in Windows Forensic Analysis

Opiniones del Libro

Opiniones sobre Buscalibre

Ver más opiniones de clientes