您好,欢迎光临本网站![请登录][注册会员]  

搜索资源列表

  1. winhex最新本17.8 2014年7月7日

  2. WinHex is in its core a universal hexadecimal editor, particularly helpful in the realm of computer forensics, data recovery, low-level data processing, and IT security. An advanced tool for everyday and emergency use: inspect and edit all kinds of
  3. 所属分类:其它

    • 发布日期:2014-09-26
    • 文件大小:2097152
    • 提供者:wangmzh59
  1. omnipeek用户手册

  2. 70页详细的omnipeek用户手册 Chapter 1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 System requirements. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
  3. 所属分类:嵌入式

    • 发布日期:2014-12-03
    • 文件大小:4194304
    • 提供者:daishupingguo
  1. X-Ways WinHex 18.0

  2. WinHex is in its core a universal hexadecimal editor, particularly helpful in the realm of computer forensics, data recovery, low-level data processing, and IT security. An advanced tool for everyday and emergency use: inspect and edit all kinds of
  3. 所属分类:硬件开发

    • 发布日期:2014-12-16
    • 文件大小:2097152
    • 提供者:reflector2
  1. Cuckoo Malware Analysis

  2. Analyze malware using Cuckoo Sandbox Overview Learn how to analyze malware in a straightforward way with minimum technical skills Understand the risk of the rise of document-based malware Enhance your malware analysis concepts through illustrations,
  3. 所属分类:网络安全

    • 发布日期:2014-12-23
    • 文件大小:7340032
    • 提供者:ericwyj
  1. CEH Certified Ethical Hacker All-in-One Exam Guide

  2. An all-new exam guide for version 8 of the Computer Hacking Forensic Investigator (CHFI) exam from EC-Council Get complete coverage of all the material included on version 8 of the EC-Council's Computer Hacking Forensic Investigator exam from this c
  3. 所属分类:其它

    • 发布日期:2014-12-25
    • 文件大小:9437184
    • 提供者:zwwhlj
  1. Android Forensics

  2. The Android mobile platform has quickly risen from its first phone in October 2008 to the most popular mobile operating system in the world by early 2011. The explosive growth of the platform has been a significant win for consumers with respect to
  3. 所属分类:系统安全

    • 发布日期:2015-01-01
    • 文件大小:15728640
    • 提供者:sagittar
  1. Black Hat Python

  2. 2015最新python书籍 Chapter 1: Setting Up Your Python Environment Chapter 2: The Network: Basics Chapter 3: The Network: Raw Sockets and Sniffing Chapter 4: Owning the Network with Scapy Chapter 5: Web Hackery Chapter 6: Extending Burp Proxy Chapter 7: G
  3. 所属分类:Python

    • 发布日期:2015-01-10
    • 文件大小:6291456
    • 提供者:u011433684
  1. The Art of Memory Forensics Detecting Malware in Win MacOSX

  2. 极好的基于内存取证的技术书,里面介绍了大量不为人知的系统内核内部数据结构
  3. 所属分类:系统安全

    • 发布日期:2015-01-23
    • 文件大小:8388608
    • 提供者:supermilg
  1. wireshark101

  2. epub格式,英文版 目录如下 Chapter 0 Skills: Explore Key Wireshark Elements and Traffic Flows Quick Reference: Key Wireshark Graphical Interface Elements 0.1 Understand Wireshark's Capabilities General Analysis Tasks Troubleshooting Tasks Security Analysis (Ne
  3. 所属分类:网管软件

    • 发布日期:2015-11-02
    • 文件大小:10485760
    • 提供者:geforce6
  1. Web Penetration Testing with Kali Linux(PACKT,2ed,2015)

  2. Kali Linux 2.0 is the new generation of the industry-leading BackTrack Linux penetration testing and security auditing Linux distribution. It contains several hundred tools aimed at various information security tasks such as penetration testing, for
  3. 所属分类:网络安全

    • 发布日期:2015-12-17
    • 文件大小:11534336
    • 提供者:vanridin
  1. sparse image and signal processing

  2. This book presents the state of the art in sparse and multiscale image and signal processing, covering linear multiscale transforms, such as wavelet, ridgelet, or curvelet transforms, and non-linear multiscale transforms based on the median and math
  3. 所属分类:专业指导

    • 发布日期:2016-03-06
    • 文件大小:31457280
    • 提供者:luming2016
  1. Windows Forensic Analysis Toolkit

  2. Windows Forensic Analysis Toolkit: Advanced Analysis Techniques for Windows 7 provides an overview of live and postmortem response collection and analysis methodologies for Windows 7. It considers the core investigative and analysis concepts that ar
  3. 所属分类:其它

    • 发布日期:2016-04-08
    • 文件大小:79691776
    • 提供者:hychieftain
  1. The Art of Memory Forensic

  2. The Art of Memory Forensics: Detecting Malware and Threats in Windows, Linux, and Mac Memory Memory forensics provides cutting edge technology to help investigate digital attacks Memory forensics is the art of analyzing computer memory (RAM) to solv
  3. 所属分类:其它

    • 发布日期:2016-04-08
    • 文件大小:6291456
    • 提供者:hychieftain
  1. Learning.Linux.Binary.Analysis.1782

  2. Key Features Grasp the intricacies of the ELF binary format of UNIX and Linux Design tools for reverse engineering and binary forensic analysis Insights into UNIX and Linux memory infections, ELF viruses, and binary protection schemes Book Descr ipt
  3. 所属分类:Linux

    • 发布日期:2016-04-12
    • 文件大小:2097152
    • 提供者:ramissue
  1. Mobile Device Exploitation Cookbook(PACKT,2016)

  2. Mobile attacks are on the rise. We are adapting ourselves to new and improved smartphones, gadgets, and their accessories, and with this network of smart things, come bigger risks. Threat exposure increases and the possibility of data losses increas
  3. 所属分类:iOS

    • 发布日期:2016-08-13
    • 文件大小:9437184
    • 提供者:vanridin
  1. Android Security- Attacks and Defenses

  2. Android Security: Attacks and Defenses is for anyone interested in learning about the strengths and weaknesses of the Android platform from a security perspective. Starting with an introduction to Android OS architecture and application programming,
  3. 所属分类:Android

    • 发布日期:2016-08-16
    • 文件大小:7340032
    • 提供者:jsntghf
  1. Intermediate Security Testing with Kali Linux 2(2015)

  2. With computer hacking attacks making headline news on a frequent occasion, learning ethical hacking has become a priority for those tasked with defending their networks. But in the sea of training material it is hard to find effectual training using
  3. 所属分类:系统安全

    • 发布日期:2016-08-28
    • 文件大小:22020096
    • 提供者:vanridin
  1. NetworkForensics-EvidenceFiles

  2. NetworkForensics-EvidenceFiles,黑客大追踪 网络取证核心原理与实践代码与取证文件
  3. 所属分类:网络安全

    • 发布日期:2016-10-27
    • 文件大小:23068672
    • 提供者:sky79
  1. Knowledge.Engineering.1107122562

  2. This book presents a significant advancement in the theory and practice of knowledge engineering, the discipline concerned with the development of intelligent agents that use knowledge and reasoning to perform problem solving and decision-making tas
  3. 所属分类:其它

    • 发布日期:2016-11-22
    • 文件大小:19922944
    • 提供者:ramissue
  1. Source.Code.Analytics.With.Roslyn.and.JavaScript.Data.Visualization

  2. Learn how to build an interactive source code analytics system using Roslyn and Javascr ipt. This concise 150 page book will help you create and use practical code analysis tools utilizing the new features of Microsoft’s Roslyn compiler to understan
  3. 所属分类:Javascript

    • 发布日期:2016-12-30
    • 文件大小:6291456
    • 提供者:ramissue
« 1 2 3 4 5 6 78 9 10 »