Breach detection with Linux filesystem forensics

Posted by bob on Apr 23, 2018 2:45 PM EDT
Opensource.com; By Gary Smith
Mail this story
Print this story

Forensic analysis of a Linux disk image is often part of incident response to determine if a breach has occurred. Linux forensics is a different and fascinating world compared to Microsoft Windows forensics. In this article, I will analyze a disk image from a potentially compromised Linux system in order to determine the who, what, when, where, why, and how of the incident and create event and filesystem timelines. Finally, I will extract artifacts of interest from the disk image.

Full Story

  Nav
» Read more about: Story Type: Security, Tutorial; Groups: Linux

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.