Mobile Forensics Cookbook

Mobile Forensics Cookbook Front Cover
Mobile Forensics Cookbook
by 作者: Igor Mikhaylov
Pages 页数: 328 pages
Edition 版本: 1
Language 语言: English
Publisher Finelybook 出版社: Packt Publishing
Publication Date 出版日期: 2018-01-09
ISBN-10 书号: 1785282050
ISBN-13 书号: 9781785282058


Book Description
Discover the tools and techniques of mobile forensic investigations and make sure your mobile autopsy doesn’t miss a thing,all through powerful practical recipes

Key Features
Acquire in-depth knowledge of mobile device acquisition using modern forensic tools
Understand the importance of clouds for mobile forensics and learn how to extract data from them
Discover advanced data extraction techniques that will help you to solve forensic tasks and challenges

Book Description
Considering the emerging use of mobile phones,there is a growing need for mobile forensics. Mobile forensics focuses specifically on performing forensic examinations of mobile devices,which involves extracting,recovering and analyzing data for the purposes of information security,criminal and civil investigations,and internal investigations.
Mobile Forensics Cookbook starts by explaining SIM cards acquisition and analysis using modern forensics tools. You will discover the different software solutions that enable digital forensic examiners to quickly and easily acquire forensic images. You will also learn about forensics analysis and acquisition on Android,iOS,Windows Mobile,and BlackBerry devices. Next,you will understand the importance of cloud computing in the world of mobile forensics and understand different techniques available to extract data from the cloud. Going through the fundamentals of SQLite and Plists Forensics,you will learn how to extract forensic artifacts from these sources with appropriate tools.
By the end of this book,you will be well versed with the advanced mobile forensics techniques that will help you perform the complete forensic acquisition and analysis of user data stored in different devices.

Contents
Chapter 1. Sim Card Acquisition And Analysis
Chapter 2. Android Device Acquisition
Chapter 3. Apple Device Acquisition
Chapter 4. Windows Phone And Blackberry Acquisition
Chapter 5. Clouds Are Alternative Data Sources
Chapter 6. Sqlite Forensics
Chapter 7. Understanding Plist Forensics
Chapter 8. Analyzing Physical Dumps And Backups Of Android Devices
Chapter 9. Ios Forensics
Chapter 10. Windows Phone And Blackberry Forensics
Chapter 11. Jtag And Chip-Off Techniques

下载地址 Download解决验证以访问链接!
打赏
未经允许不得转载:finelybook » Mobile Forensics Cookbook

评论 抢沙发

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫

微信扫一扫