您好,欢迎光临本网站![请登录][注册会员]  

搜索资源列表

  1. Windows Forensics and Incident Recovery.rar

  2. Windows Forensics and Incident Recovery.rar
  3. 所属分类:其它

    • 发布日期:2007-11-08
    • 文件大小:7340032
    • 提供者:wanfustudio
  1. iPhone Forensics Recovering Evidence

  2. e-book iPhone Forensics Recovering Evidence, Personal Data, and Corporate Assets
  3. 所属分类:其它

    • 发布日期:2009-12-30
    • 文件大小:3145728
    • 提供者:Jacob3535
  1. Windows Forensics and Incident Recovery By Harlan Carvey

  2. Windows Forensics and Incident Recovery By Harlan Carvey Pages : 480
  3. 所属分类:其它

    • 发布日期:2010-01-17
    • 文件大小:7340032
    • 提供者:aaf812000
  1. WinHex/X-Ways Forensics 15.1,非常专业的磁盘、二进制、十进位制文件管理软件,功能非常多,说不全了。

  2. WinHex/X-Ways Forensics 15.1,非常专业的磁盘、二进制、十进位制文件管理软件,功能非常多,说不全了。
  3. 所属分类:专业指导

    • 发布日期:2010-09-06
    • 文件大小:1048576
    • 提供者:wglzaj740806
  1. Digital Forensics with open source tools

  2. Intended Audience When writing a technical book, one of the first questions the authors must answer is “Who is your audience?” The authors must then keep this question in mind at all times when writing. While it is hoped that this book is useful to
  3. 所属分类:网络安全

    • 发布日期:2011-08-03
    • 文件大小:4194304
    • 提供者:huazi0204
  1. Memory Forensics over the IEEE 1394 Interface

  2. Memory Forensics over the IEEE 1394 Interface
  3. 所属分类:系统安全

    • 发布日期:2011-09-13
    • 文件大小:129024
    • 提供者:wangjiannuaa
  1. winhex-forensics 15.5

  2. winhex-forensics 15.5
  3. 所属分类:系统安全

    • 发布日期:2011-11-20
    • 文件大小:1048576
    • 提供者:jascon123
  1. Android.Forensics

  2. The open source nature of the platform has not only established a new direction for the industry, but enables a developer or forensic analyst to understand the device at the most fundamental level. Android Forensics covers an open source mobile devi
  3. 所属分类:Android

    • 发布日期:2013-04-11
    • 文件大小:40894464
    • 提供者:xueliang10
  1. Forensics Analyzing an Unknown Image NTFS

  2. Forensics Analyzing an Unknown Image NTFS :分析未知的磁盘镜像文件 主要分析NTFS格式 分析其磁盘内文件 空间等信息
  3. 所属分类:系统安全

    • 发布日期:2014-02-13
    • 文件大小:542720
    • 提供者:scsc007
  1. Digital Forensics for Network, Internet and Cloud Computing

  2. 凡有志于投入Digital forensic investigation 或电子取证领域必读丛书,系统介绍了network forensics 领域相关技术以及使用工具,调查重点等内容
  3. 所属分类:其它

    • 发布日期:2014-04-04
    • 文件大小:12582912
    • 提供者:u014541285
  1. Packt - Learning iOS Forensics.2015

  2. Packt - Learning iOS Forensics.2015
  3. 所属分类:iOS

    • 发布日期:2015-05-01
    • 文件大小:4194304
    • 提供者:greenflute
  1. Learning iOS Forensics(PACKT,2015)

  2. Mobile device forensics relates to the recovery of data from a mobile device. It has an impact on many different situations including criminal investigations and intelligence gathering. iOS devices, with their wide range of functionality and usabili
  3. 所属分类:iOS

    • 发布日期:2015-05-27
    • 文件大小:4194304
    • 提供者:vanridin
  1. The Art of Memory Forensics

  2. The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory
  3. 所属分类:网络攻防

    • 发布日期:2015-06-23
    • 文件大小:7340032
    • 提供者:failno
  1. X-Ways Forensics只有正式用户才可下载的文档合集

  2. X-Ways Forensics 只有正式用户才可下载的文档。 它包含以下文件: DevIL.dll File Type categories.txt Zip.dll Reg Report Keys.txt rar.dll
  3. 所属分类:Java

    • 发布日期:2008-11-07
    • 文件大小:559104
    • 提供者:lwb_hao
  1. Big.Data.Forensics.Learning.Hadoop.Investigations.1785288105

  2. Perform forensic investigations on Hadoop clusters with cutting-edge tools and techniques About This Book Identify, collect, and analyze Hadoop evidence forensically. Learn about Hadoop's internals and Big Data file storage concepts A step by step g
  3. 所属分类:互联网

    • 发布日期:2015-09-14
    • 文件大小:3145728
    • 提供者:ramissue
  1. memory forensics

  2. The art of memory Forensics
  3. 所属分类:系统安全

    • 发布日期:2015-10-16
    • 文件大小:7340032
    • 提供者:fengxiaoiie
  1. Linux.Forensics.1515037630

  2. Linux Forensics is the most comprehensive and up-to-date resource for those wishing to quickly and efficiently perform forensics on Linux systems. It is also a great asset for anyone that would like to better understand Linux internals. Linux Forens
  3. 所属分类:系统安全

    • 发布日期:2015-10-26
    • 文件大小:7340032
    • 提供者:ramissue
  1. Mastering Python Forensics(PACKT,2015)

  2. Digital forensic analysis is the process of examining and extracting data digitally and examining it. Python has the combination of power, expressiveness, and ease of use that makes it an essential complementary tool to the traditional, off-the-shel
  3. 所属分类:Python

    • 发布日期:2016-01-04
    • 文件大小:2097152
    • 提供者:vanridin
  1. X-Ways Forensics v13.0(法证版Winhex)

  2. X-Ways Forensics V13.0 Winhex法证版,你懂的,网上很难找
  3. 所属分类:互联网

    • 发布日期:2016-03-09
    • 文件大小:1048576
    • 提供者:zck699
  1. Windows Registry Forensics

  2. Windows Registry Forensics Advanced Digital Forensic Analysis of the Windows Registry Harlan Carvey brings readers an advanced book on Windows Registry. The first book of its kind EVER -- Windows Registry Forensics provides the background of the Reg
  3. 所属分类:其它

    • 发布日期:2016-04-08
    • 文件大小:3145728
    • 提供者:hychieftain
« 12 3 4 5 6 7 8 9 10 »