Tuesday 27 April 2010

Perl Scripting for Windows Security

Perl Scripting for Windows Security
Author: Harlan Carvey
Edition: 1
Binding: Paperback
ISBN: 159749173X



Perl Scripting for Windows Security: Live Response, Forensic Analysis, and Monitoring


I decided to write this book for a couple of reasons. Download Perl Scripting for Windows Security: Live Response, Forensic Analysis, and Monitoring from rapidshare, mediafire, 4shared. One was that I've now written a couple of books that have to do with incident response and forensic analysis on Windows systems, and I used a lot of Perl in both books. Okay.I'll come clean.I used nothing but Perl in both books! What I've seen as a result of this is that many readers want to use the tools, but don't know how.they simply aren't familiar with Perl, with interpreted (or scripting) languages in general, and may not be entirely comfortable with running tools at the command line. This book is intended for anyone who has an interest in useful Perl scripting, in particular on the Windows platform, for the purpose of incident response, and forensic analysis, and application monitoring. Wh Search and find a lot of computer books in many category availabe for free download.

download

Perl Scripting for Windows Security Free


Perl Scripting for Windows Security computer books for free. One was that I've now written a couple of books that have to do with incident response and forensic analysis on Windows systems, and I used a lot of Perl in both books. Okay.I'll come clean.I used nothing but Perl in both books! What I've seen as a result of this is that many readers want to use the tools, but don't know how Wh

Related education books


Windows Forensic Analysis DVD Toolkit, Second Edition


"If your job requires investigating compromised Windows hosts, you must read Windows Forensic Analysis." -Richard Bejtlich, Coauthor of Real Digital Forensics and Amazon.com Top 500 Book Reviewer "The Registry Analysis chapter alone is

Automating System Administration with Perl: Tools to Make You More Efficient


If you do systems administration work of any kind, you have to deal with the growing complexity of your environment and increasing demands on your time. Automating System Administration with Perl, Second Edition, not only offers you the right tools

Windows Registry Forensics: Advanced Digital Forensic Analysis of the Windows Registry


Harlan Carvey brings readers an advanced book on Windows Registry. The first book of its kind EVER -- Windows Registry Forensics provides the background of the Registry to help develop an understanding of the binary structure of Registry hive

No comments:

Post a Comment