您好,欢迎光临本网站![请登录][注册会员]  

搜索资源列表

  1. Multimedia Forensics and Security

  2. As information technology is rapidly progressing, an enormous amount of media can be easily exchanged through Internet and other communication networks. Increasing amounts of digital image, video, and music have created numerous information security
  3. 所属分类:专业指导

    • 发布日期:2009-11-30
    • 文件大小:11534336
    • 提供者:utimes
  1. Computational Forensics, Digital Crime, and Investigation

  2. Computational Forensics, Digital Crime, and Investigation
  3. 所属分类:专业指导

    • 发布日期:2010-12-17
    • 文件大小:13631488
    • 提供者:dctfjy
  1. Windows Forensics And Incident Recovery

  2. 计算机取证专业书籍,非常优秀和实用的一本专业书,有对应的中文版本,可以中英文对照来看,迅速提高取证专业阅读能力,有利于研究国外丰富的取证资源。
  3. 所属分类:专业指导

    • 发布日期:2011-07-13
    • 文件大小:7340032
    • 提供者:wangpao558
  1. Windows.Registry.Forensics.Advanced.Digital.Forensic.Analysis.of.the.Windows

  2. Windows.Registry.Forensics.Advanced.Digital.Forensic.Analysis.of.the.Windows
  3. 所属分类:C#

    • 发布日期:2012-08-13
    • 文件大小:3145728
    • 提供者:okylin123
  1. Computer Forensics Investigating Wireless Networks

  2. Computer Forensics Investigating Wireless Networks
  3. 所属分类:网络安全

    • 发布日期:2012-08-15
    • 文件大小:5242880
    • 提供者:mkata
  1. Android Forensics

  2. Android Forensics: Investigation, Analysis and Mobile Security for Google Android
  3. 所属分类:Android

    • 发布日期:2012-10-30
    • 文件大小:15728640
    • 提供者:superyongzhe
  1. Syngress.Malware.Forensics.Investigating.and.Analyzing.MaliciousCode

  2. Syngress.Malware.Forensics.Investigating.and.Analyzing.MaliciousCode
  3. 所属分类:C#

    • 发布日期:2008-09-22
    • 文件大小:26214400
    • 提供者:kittyjie
  1. Android.Forensics.

  2. 安卓取证,Investigation, Analysis, and Mobile Security for Google Android Andrew Hoog John McCash, Technical Editor
  3. 所属分类:Android

    • 发布日期:2014-08-25
    • 文件大小:40894464
    • 提供者:gsctree
  1. The Art of Memory Forensics

  2. Memory forensics provides cutting edge technology to help investigate digital attacks Memory forensics is the art of analyzing computer memory (RAM) to solve digital crimes. As a follow-up to the best seller Malware Analyst's Cookbook, experts in th
  3. 所属分类:网络安全

    • 发布日期:2014-12-23
    • 文件大小:8388608
    • 提供者:ericwyj
  1. The Art of Memory Forensics Detecting Malware in Win MacOS

  2. The Art of Memory Forensics Detecting Malware in Windows Mac Memory.pdf 极好的内存取证技术书籍,介绍了大量操作系统内核与用户的内部不为人知的关键数据结构。
  3. 所属分类:系统安全

    • 发布日期:2015-01-23
    • 文件大小:8388608
    • 提供者:supermilg
  1. Packt.Big.Data.Forensics.Learning.Hadoop.Investigations

  2. Packt.Big.Data.Forensics.Learning.Hadoop.Investigations
  3. 所属分类:Java

    • 发布日期:2015-09-12
    • 文件大小:3145728
    • 提供者:dainv85
  1. Big Data Forensics- Learning Hadoop Investigations(PACKT,2015)

  2. Big Data forensics is an important type of digital investigation that involves the identification, collection, and analysis of large-scale Big Data systems. Hadoop is one of the most popular Big Data solutions, and forensically investigating a Hadoo
  3. 所属分类:Java

    • 发布日期:2015-09-16
    • 文件大小:12582912
    • 提供者:vanridin
  1. Mastering Python Forensics 无水印pdf 0分

  2. 所属分类:Python

    • 发布日期:2016-01-05
    • 文件大小:1048576
    • 提供者:u011433684
  1. Mastering Python Forensics

  2. 英文原版
  3. 所属分类:Python

    • 发布日期:2016-05-28
    • 文件大小:4194304
    • 提供者:quxue4183
  1. Practical Windows Forensics

  2. 所属分类:系统安全

    • 发布日期:2016-08-01
    • 文件大小:19922944
    • 提供者:u013003382
  1. Practical.Windows.Forensics.1783554096

  2. 所属分类:系统安全

    • 发布日期:2016-08-10
    • 文件大小:19922944
    • 提供者:ramissue
  1. x-ways Forensics 13.0.0.0

  2. x-ways Forensics 13.0.0.0,法政版,打开.001 .img .dd .e01类型文件,汉化一般,不是巨稳定。
  3. 所属分类:系统安全

    • 发布日期:2016-10-13
    • 文件大小:5242880
    • 提供者:baencong
  1. BlackHat-dc-09-Cerrudo-SQL-Anti-Forensics.pdf

  2. BlackHat-dc-09-Cerrudo-SQL-Anti-Forensics.pdf 黑帽大会的专题PPT
  3. 所属分类:其它

    • 发布日期:2009-04-15
    • 文件大小:158720
    • 提供者:bobkey
  1. Digital Forensics with Kali Linux pdf

  2. Learn the skills you need to take advantage of Kali Linux for digital forensics investigations using this comprehensive guide Key Features Master powerful Kali Linux tools for digital investigation and analysis Perform evidence acquisition, preserva
  3. 所属分类:系统安全

    • 发布日期:2018-06-19
    • 文件大小:33554432
    • 提供者:sinat_41581062
  1. The Art of Memory Forensics 内存取证

  2. The Art of Memory Forensics 内存取证
  3. 所属分类:C

    • 发布日期:2018-10-12
    • 文件大小:7340032
    • 提供者:kernelkoder
« 1 2 34 5 6 7 8 9 10 »