Download Free Ebook Video Training

Download Free Ebook Video Training

Video training,video training rapidshare.com,video training rapidshare,Video training megaupload,video training hotfile uploading,Video training mediafire,free ebook rapidshare,computers books rapidshare,Books rapidshare,Book rapidshare, Book mediafire, video tutorials


Perl Scripting for IT Security

Product Description
I decided to write this book for a couple of reasons. One was that Ive now written a couple of books that have to do with incident response and forensic analysis on Windows systems, and I used a lot of Perl in both books. OkayIll come cleanI used nothing but Perl in both books! What Ive seen as a result of this is that many readers want to use the tools, but dont know howthey simply arent familiar with Perl, with interpreted (or scripting) languages in general, and may not be entirely comfortable with running tools at the command line.

This book is intended for anyone who has an interest in useful Perl scripting, in particular on the Windows platform, for the purpose of incident response, and forensic analysis, and application monitoring. While a thorough grounding in scripting languages (or in Perl specifically) is not required, it helpful in fully and more completely understanding the material and code presented in this book. This book contains information that is useful to consultants who perform incident response and computer forensics, specifically as those activities pertain to MS Windows systems (Windows 2000, XP, 2003, and some Vista). My hope is that not only will consultants (such as myself) find this material valuable, but so will system administrators, law enforcement officers, and students in undergraduate and graduate programs focusing on computer forensics.

*Perl Scripting for Live Response

Using Perl, theres a great deal of information you can retrieve from systems, locally or remotely, as part of troubleshooting or investigating an issue. Perl scripts can be run from a central management point, reaching out to remote systems in order to collect information, or they can be “compiled” into standalone executables using PAR, PerlApp, or Perl2Exe so that they can be run on systems that do not have ActiveStates Perl distribution (or any other Perl distribution) installed.

*Perl Scripting for Computer Forensic Analysis

Perl is an extremely useful and powerful tool for performing computer forensic analysis. While there are applications available that let an examiner access acquired images and perform some modicum of visualization, there are relatively few tools that meet the specific needs of a specific examiner working on a specific case. This is where the use of Perl really shines through and becomes apparent.

*Perl Scripting for Application Monitoring

Working with enterprise-level Windows applications requires a great deal of analysis and constant monitoring. Automating the monitoring portion of this effort can save a great deal of time, reduce system downtimes, and improve the reliability of your overall application. By utilizing Perl scripts and integrating them with the application technology, you can easily build a simple monitoring framework that can alert you to current or future application issues.

About the Author
Harlan Carvey developed an interest in computer security while in the military. After leaving active duty, he began working in the area of penetration testing and vulnerability assessments, leading teams of engineers, and developing his own tools to optimize his ability to collect and analyze data. As most clients employed Windows to some degree, Harlan began to see a disparity in knowledge and support for these operating systems, and decided to seize the opportunity and focus on Windows as an area of interest and research. This led him to address topics in incident response and forensic analysis, and to his position as a forensic analyst.
Harlan has been a prolific author and presenter, beginning with the Usenix LISA-NT conference in 2000. He has also presented at Black Hat, DefCon 9, MISTI, and HTCIA/GMU conferences. Harlan has had articles published in the Information Security Bulletin as well as on the SecurityFocus web site, and is the author of Windows Forensics and Incident Recovery.

Download


Password default : booktraining.net

Download Free Ebook Video Training

Video training,video training rapidshare.com,video training rapidshare,Video training megaupload,video training hotfile uploading,Video training mediafire,free ebook rapidshare,computers books rapidshare,Books rapidshare,Book rapidshare, Book mediafire, video tutorials


This site does not store any files on its server.We only index and link to content provided by other sites. In case of any query/objection regarding copyright or piracy, please inform us at shytex@gmail.com. we will immediately respond to you.