File System Forensic Analysis (Paperback)

Brian Carrier

  • 出版商: Addison Wesley
  • 出版日期: 2005-03-17
  • 售價: $2,800
  • 貴賓價: 9.5$2,660
  • 語言: 英文
  • 頁數: 600
  • 裝訂: Paperback
  • ISBN: 0321268172
  • ISBN-13: 9780321268174
  • 相關分類: 資訊安全
  • 立即出貨 (庫存 < 3)

買這商品的人也買了...

商品描述

Table of Contents:

Foreword.

Preface.

Acknowledgments.

I. FOUNDATIONS.

1. Digital Investigation Foundations.

    Digital Investigations and Evidence.

    Digital Crime Scene Investigation Process.

    Data Analysis.

    Overview of Toolkits.

    Summary.

    Bibliography.

2. Computer Foundations.

    Data Organization.

    Booting Process.

    Hard Disk Technology.

    Summary.

    Bibiography.

3. Hard Disk Data Acquisition.

    Introduction.

    Reading the Source Data.

    Writing the Output Data.

    A Case Study Using dd.

    Summary.

    Bibliography.

II. VOLUME ANALYSIS.

4. Volume Analysis.

    Introduction.

    Background.

    Analysis Basics.

    Summary.

5. PC-based Partitions.

    DOS Partitions.

    Analysis Considerations.

    Apple Partitions.

    Removable Media.

    Bibliography  109

6. Server-based Partitions.

    BSD Partitions.

    Sun Solaris Slices.

    GPT Partitions.

    Summary 145

    Bibliography  145

7. Multiple Disk Volumes.

    RAID.

    Disk Spanning.

    Bibliography.

III. FILE SYSTEM ANALYSIS.

8. File System Analysis.

    What Is a File System?.

    File System Category.

    Content Category.

    Metadata Category.

    File Name Category.

    Application Category.

    Application-level Search Techniques.

    Specific File Systems.

    Summary.

    Bibliography.

9. FAT Concepts and Analysis.

    Introduction.

    File System Category.

    Content Category.

    Metadata Category.

    File Name Category.

    The Big Picture.

    Other Topics.

    Summary.

    Bibliography.

10. FAT Data Structures.

    Boot Sector.

    FAT32 FSINFO.

    FAT.

    Directory Entries.

    Long File Name Directory Entries.

    Summary.

    Bibliography.

11. NTFS Concepts.

    Introduction.

    Everything is a File.

    MFT Concepts.

    MFT Entry Attribute Concepts.

    Other Attribute Concepts.

    Indexes.

    Analysis Tools.

    Summary.

    Bibliography.

12. NTFS Analysis.

    File System Category.

    Content Category.

    Metadata Category.

    File Name Category.

    Application Category.

    The Big Picture.

    Other Topics.

    Summary.

    Bibliography.

13. NTFS Data Structures.

    Basic Concepts.

    Standard File Attributes.

    Index Attributes and Data Structures.

    File System Metadata Files.

    Summary.

    Bibliography.

14. Ext2 and Ext3 Concepts and Analysis.

    Introduction.

    File System Category.

    Content Category.

    Metadata Category.

    File Name Category.

    Application Category.

    The Big Picture.

    Other Topics.

    Summary.

    Bibliography.

15. Ext2 and Ext3 Data Structures.

    Superblock.

    Group Descriptor Tables.

    Block Bitmap.

    Inodes.

    Extended Attributes.

    Directory Entry.

    Symbolic Link.

    Hash Trees.

    Journal Data Structures.

    Summary.

    Bibliography.

16. UFS1 and UFS2 Concepts and Analysis.

    Introduction.

    File System Category.

    Content Category.

    Metadata Category.

    File Name Category.

    The Big Picture.

    Other Topics.

    Summary.

    Bibliography.

17. UFS1 and UFS2 Data Structures.

    UFS1 Superblock.

    UFS2 Superblock.

    Cylinder Group Summary.

    UFS1 Group Descriptor.

    UFS2 Group Descriptor.

    Block and Fragment Bitmaps.

    UFS1 Inodes.

    UFS2 Inodes.

    UFS2 Extended Attributes.

    Directory Entries.

    Summary.

    Bibliography.

Appendix A. The Sleuth Kit and Autopsy.

    The Sleuth Kit.

    Autopsy.

    Bibliography.

Index.

商品描述(中文翻譯)

目錄:

前言。
前言。
致謝。
I. 基礎知識。
1. 數位調查基礎。
- 數位調查與證據。
- 數位犯罪現場調查流程。
- 資料分析。
- 工具包概述。
- 總結。
- 參考文獻。
2. 電腦基礎知識。
- 資料組織。
- 開機程序。
- 硬碟技術。
- 總結。
- 參考文獻。
3. 硬碟資料取證。
- 簡介。
- 讀取源資料。
- 寫入輸出資料。
- 使用 dd 的案例研究。
- 總結。
- 參考文獻。
II. 容量分析。
4. 容量分析。
- 簡介