您好,欢迎光临本网站![请登录][注册会员]  

搜索资源列表

  1. Source Code Analytics With Roslyn and JavaScript Data Visualization(Apress,2016)

  2. Learn how to build an interactive source code analytics system using Roslyn and Javascr ipt. This concise 150 page book will help you create and use practical code analysis tools utilizing the new features of Microsoft’s Roslyn compiler to understan
  3. 所属分类:Javascript

    • 发布日期:2017-01-14
    • 文件大小:6291456
    • 提供者:vanridin
  1. PRACTICAL_DIGITAL_FORENSICS.pdf

  2. PRACTICAL_DIGITAL_FORENSICS.pdf
  3. 所属分类:其它

    • 发布日期:2017-04-28
    • 文件大小:11534336
    • 提供者:hktxt
  1. Metasploit Bootcamp

  2. Metasploit Bootcamp by Nipun Jaswal English | 25 May 2017 | ASIN: B0725ZGX9H | 230 Pages | AZW3 | 16.52 MB Key Features A fast-paced guide that will quickly enhance your penetration testing skills in just 7 days Carry out penetration testing in comp
  3. 所属分类:网络安全

    • 发布日期:2017-06-11
    • 文件大小:16777216
    • 提供者:u013003382
  1. Practical Windows Forensics.pdf

  2. 所属分类:系统安全

    • 发布日期:2017-08-29
    • 文件大小:19922944
    • 提供者:qq_36514470
  1. the art of memory forensic

  2. windows 内存分析的书,Memory forensics provides cutting edge technology to help investigate digital attacks Memory forensics is the art of analyzing computer memory (RAM) to solve digital crimes. As a follow-up to the best seller Malware Analyst's Cookbook
  3. 所属分类:Windows Server

    • 发布日期:2017-09-06
    • 文件大小:5242880
    • 提供者:xy2090
  1. Addison.Wesley.File.System.Forensic.Analysis.DDU.LotB.chm

  2. The Definitive Guide to File System Analysis: Key Concepts and Hands-on Techniques Most digital evidence is stored within the computer's file system, but understanding how file systems work is one of the most technically challenging concepts for a d
  3. 所属分类:iOS

    • 发布日期:2007-06-05
    • 文件大小:3145728
    • 提供者:rootfs
  1. WinHex 是一款以通用的 16 进制编辑器为核心,专门用来对付计算机取证、数据恢复、低级数据处理、以及 IT 安全性、各种日常紧急情况的高级工具

  2. WinHex 是一款以通用的 16 进制编辑器为核心,专门用来对付计算机取证、数据恢复、低级数据处理、以及 IT 安全性、各种日常紧急情况的高级工具: 用来检查和修复各种文件、恢复删除文件、硬盘损坏、数码相机卡损坏造成的数据丢失等。得到 ZDNet Software Library 五星级最高评价,拥有强大的系统效用。功能包括 (依照授权类型): - 硬盘, 软盘, CD-ROM 和 DVD, ZIP, Smart Media, Compact Flash, 等磁盘编辑器... - 支持 FA
  3. 所属分类:其它

    • 发布日期:2009-01-11
    • 文件大小:1048576
    • 提供者:niuliu520
  1. 《Winhex/X-ways 快速入门》印刷版

  2. 由取证组组长Sprite撰写,两栖编整的X-ways Forensics快速入门打印版本。 用WinDjView程序打开X-Ways forensics快速入门即可
  3. 所属分类:专业指导

    • 发布日期:2009-01-17
    • 文件大小:4194304
    • 提供者:junyi_de
  1. Winhex 15 专家版

  2. Winhex 15 专家版 官方中文语言包 官方的chinese.dat文件,这个是专家版(Forensics)使用的,注册的时候注意注册为专家版(Forensics)。 这个是官方中文语言包。用于Winhex 15.0以上版本。 把Chinese.dat和Chinese2.dat解压到WinHex目录下,在Help菜单的Setup里面设置即可。
  3. 所属分类:Java

    • 发布日期:2009-02-04
    • 文件大小:1048576
    • 提供者:sunofmorn
  1. 打击计算机犯罪新课题

  2. 打击计算机犯罪的关键是如何将犯罪者留在计算机中的“痕迹”作为有效的诉讼证据提供给法庭,以便将犯罪者绳之以法。此过程涉及的技术便是目前人们研究与关注的计算机取证(Computer Forensics)技术,它是计算机领域和法学领域的一门交叉科学
  3. 所属分类:专业指导

    • 发布日期:2009-04-01
    • 文件大小:20480
    • 提供者:fufukai
  1. Machine Learning Forensics for Law Enforcement, Security, and Intelligence

  2. The purpose of this book is to remedy this lack of knowledge and integrate an assortment of deductive and inductive tools, techniques, and technologies for chief information officers; federal, state, local, and military law enforcement personnel; le
  3. 所属分类:机器学习

    • 发布日期:2018-03-09
    • 文件大小:6291456
    • 提供者:wincle
  1. mastering-python-forensics

  2. All you need for this book is a Linux workstation with a Python 2.7 environment and a working Internet connection. Chapter 1, Setting Up the Lab and Introduction to Python ctypes, will guide you through the installation of the additional Python modu
  3. 所属分类:其它

    • 发布日期:2018-03-16
    • 文件大小:1048576
    • 提供者:my_xxh
  1. STC编码(C++和Matlab实现)

  2. 人工搬运的STC编码源码,做信息隐藏的可以看一下,实现了论文 Tomas Filler, Jan Judas, Jessica Fridrich "Minimizing Embedding Impact in Steganography using Trellis-Coded Quantization", Proc. SPIE, Electronic Imaging, Media Forensics and Security XII, San Jose, CA, January 18-20,
  3. 所属分类:机器学习

    • 发布日期:2018-04-03
    • 文件大小:5242880
    • 提供者:u012928081
  1. Security with Intelligent Computing and Big-data Services-Springer(2018).pdf

  2. The purpose of 2017 International Conference on Security with Intelligent Computing and Big-data Services (SICBS’17 for short) with joined workshops, Workshop on Information and Communication Security Science and Engineering and Workshop on Security
  3. 所属分类:其它

    • 发布日期:2018-04-04
    • 文件大小:49283072
    • 提供者:windstand
  1. Intelligence-Driven Incident Response: Outwitting the Adversary pdf

  2. Using a well-conceived incident response plan in the aftermath of an online security breach enables your team to identify attackers and learn how they operate. But, only when you approach incident response with a cyber threat intelligence mindset wi
  3. 所属分类:其它

    • 发布日期:2018-06-19
    • 文件大小:7340032
    • 提供者:sinat_41581062
  1. 黑客 python

  2. 英文高清文字版 Foreword by Charlie Miller xv Preface xvii Acknowledgments xix Chapter 1: Setting Up Your Python Environment 1 Chapter 2: The Network: Basics 9 Chapter 3: The Network: Raw Sockets and Sniffing 35 Chapter 4: Owning the Network with Scapy 47 C
  3. 所属分类:Python

    • 发布日期:2018-07-21
    • 文件大小:6291456
    • 提供者:apple158
  1. Pro iOS Security and Forensics--2018

  2. What You’ll Learn Review communicating policies and requirements for use of iPhones Keep your iPhone safe in the physical world Connect to the Internet securely Explore strategies for keeping your data safe including backing up and screen locks
  3. 所属分类:iOS

    • 发布日期:2018-08-06
    • 文件大小:3145728
    • 提供者:kxg1005
  1. 电子取证资料

  2. 电子取证 Computer Forensics JumpStart, 2nd Edition.pdf
  3. 所属分类:网络安全

    • 发布日期:2018-02-27
    • 文件大小:5242880
    • 提供者:liyifan24
  1. Accurate Modeling of the Siemens S7 SCADA

  2. Accurate Modeling of the Siemens S7 SCADA Protocol for Intrusion Detection and Digital Forensics
  3. 所属分类:其它

    • 发布日期:2018-11-15
    • 文件大小:869376
    • 提供者:weixin_43108933
  1. Face Recognition: A Novel Multi-Level Taxonomy based Survey

  2. Abstract: In a world where security issues have been gaining growing importance, face recognition systems have attracted increasing attention in multiple application areas, ranging from forensics and surveillance to commerce and entertainment. To he
  3. 所属分类:其它

    • 发布日期:2019-01-10
    • 文件大小:2097152
    • 提供者:wj16account
« 1 2 3 4 5 6 7 89 10 »