Table of Contents:
  • Ch. 1. Introduction
  • Ch. 2. Understanding Unix
  • Ch. 3. Live Response: Data Collection
  • Ch. 4. Initial Triage and Live Response: Data Analysis
  • Ch. 5. The Hacking Top 10
  • Ch. 6. The /Proc File System
  • Ch. 7. File Analysis
  • Ch. 8. Malware
  • Appendix. Implementing Cybercrime Detection Techniques on Windows and *nix