您好,欢迎光临本网站![请登录][注册会员]  

搜索资源列表

  1. Practical Windows Forensics

  2. Over the last few years, the wave of the cybercrime has risen rapidly. We have witnessed many major attacks on the governmental, military, financial, and media sectors. Tracking all these attacks and crimes requires a deep understanding of operating
  3. 所属分类:系统安全

    • 发布日期:2019-01-23
    • 文件大小:20971520
    • 提供者:polar9527
  1. 人脸反欺骗检测论文

  2. 采用 3D 卷积神经网络对人脸的欺骗模式进行检测,该论文发表在 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY.
  3. 所属分类:深度学习

    • 发布日期:2019-02-27
    • 文件大小:4194304
    • 提供者:u011964544
  1. Forensic Analysis

  2. Computer forensics is a relatively new field, and over the years it has been called many things: "computer forensics," "digital forensics," and "media analysis" to name a few. It has only been in the past few years that we have begun to recognize th
  3. 所属分类:系统安全

    • 发布日期:2019-04-04
    • 文件大小:2097152
    • 提供者:frankwxu
  1. STC最小失真隐写论文C++源码

  2. STC最小失真隐写论文C++源码,Tomas Filler, Jan Judas, Jessica Fridrich "Minimizing Additive Distortion in Steganography using Syndrome-Trellis Codes", IEEE Transactions on Information Forensics and Security, Volume 6, Issue 3, pp. 920-935, September 2011.
  3. 所属分类:机器学习

    • 发布日期:2019-04-25
    • 文件大小:14680064
    • 提供者:u012928081
  1. learing python for forensics

  2. 简介 使用Python设计,开发和部署创新的取证解决方案
  3. 所属分类:网络安全

    • 发布日期:2019-04-26
    • 文件大小:11534336
    • 提供者:pofante
  1. Mastering Mobile Forensics

  2. 介绍了安卓、苹果和windows移动平台的底层取证技术,包括了证据在内存和存储设备中的抽取、恢复的方法与工具。
  3. 所属分类:网络安全

    • 发布日期:2019-05-13
    • 文件大小:27262976
    • 提供者:weixin_38290023
  1. Hacking and Securing iOS Applications

  2. Chapter 1. Everything You Know Is Wrong Part I: Hacking Chapter 2. The Basics of Compromising iOS Chapter 3. Stealing the Filesystem Chapter 4. Forensic Trace and Data Leakage Chapter 5. Defeating Encryption Chapter 6. Unobliterating Files Chapter 7
  3. 所属分类:iOS

    • 发布日期:2019-08-19
    • 文件大小:9437184
    • 提供者:llggpp2009
  1. Windows Forensic Analysis Including DVD Toolkit.pdf

  2. The purpose of this book is to address a need.One thing that many computer forensic examiners have noticed is an overreliance by investigators on what forensic analysis tools are telling them,without really understanding where this information is co
  3. 所属分类:Windows Server

    • 发布日期:2019-08-21
    • 文件大小:4194304
    • 提供者:drjiachen
  1. Addison.Wesley.File.System.Forensic.Analysis.7z

  2. The Definitive Guide to File System Analysis: Key Concepts and Hands-on Techniques Most digital evidence is stored within the computers file system, but understanding how file systems work is one of the most technically challenging concepts for a d
  3. 所属分类:网络安全

    • 发布日期:2019-08-21
    • 文件大小:3145728
    • 提供者:drjiachen
  1. Wireless Crime and Forensic Investigation.7z

  2. Who Should Read This Book For those of you who have read my first book, Investigator’s Guide to Steganography , you will notice a similar style and organization in this book. I did my best to make this book readable for anyone, but it is, of course,
  3. 所属分类:系统安全

    • 发布日期:2019-08-21
    • 文件大小:5242880
    • 提供者:drjiachen
  1. TheArtOfMemoryForensicsDetectingMalwareAndThreatsInWindowsLinuxAndMacMemory.pdf 英文原版

  2. The Art Of Memory Forensics – Detecting Malware And Threats In Windows Linux And Mac Memory
  3. 所属分类:其它

    • 发布日期:2019-08-22
    • 文件大小:6291456
    • 提供者:weixin_38743968
  1. Cisco Switch Forensics_ Investigating Analyzing Malicious Network Activity

  2. About This Book Before we can delve into the world of conducting router and switch forensics on Cisco devices, we need to discuss what makes a network secure. Thirty years ago we were using mainframe computers and “security” meant nothing more than
  3. 所属分类:网络基础

    • 发布日期:2019-08-22
    • 文件大小:10485760
    • 提供者:drjiachen
  1. Practical Cyber Forensics.pdf

  2. 成为一名有效的网络鉴证调查员,并获得一套实用的、高效的技术来完成这项工作。直接进入反法医技术的讨论,这本书向你展示了许多有效地检测它们的方法。现在您已经知道您要寻找的是什么,您将转移您的重点到网络取证,在那里您涵盖了各种可用的工具,以使您的网络取证过程不那么复杂。在此之后,您将通过考虑法医即服务(Fass)的概念,使用云和移动法医技术,为您提供尖端的技能,这将证明您的职业生涯的未来。在此基础上,您将学习如何分解恶意软件攻击、网络攻击和电子邮件欺诈,并进行案例研究,以使您更清楚地了解要遵循的技术
  3. 所属分类:互联网

    • 发布日期:2019-09-10
    • 文件大小:31457280
    • 提供者:qq_37606925
  1. forensics.zip

  2. 本文用到的资源文件;供结束之后练习使用
  3. 所属分类:系统安全

    • 发布日期:2019-10-09
    • 文件大小:74448896
    • 提供者:potassium711
  1. bh-usa-07-krawetz-wp.pdf

  2. A pictures worth digital image analysis and forensics,这篇文章,共31页
  3. 所属分类:深度学习

    • 发布日期:2020-03-23
    • 文件大小:5242880
    • 提供者:weixin_40345790
  1. Forensic Analysis of Google Chrome Cache Files .pdf

  2. Chrome浏览器缓存文件中的电子取证Internet Forensics has become an indispensable part of Cyber Forensics. This is due to the rapid growth in the number of cybercrimes which are related to Internet usage. These crimes vary from malware crimes to crimes related
  3. 所属分类:其它

    • 发布日期:2020-02-22
    • 文件大小:1048576
    • 提供者:beyond_9521
  1. Advanced Techniques for Registry Forensics A Study of Three Scenarios

  2. 讲系统安全方面,从注册表入手,发现攻击特征的一本好书。适应于网络安全爱好者及维护者
  3. 所属分类:系统安全

    • 发布日期:2013-06-30
    • 文件大小:1019904
    • 提供者:lishuai7570
  1. 实用的移动取证:取证研究和分析iOS,Android和Windows 10设备

  2. Become well-versed with forensics for the Android, iOS, and Windows 10 mobile platforms by learning essential techniques and exploring real-life scenarios Key Features Apply advanced forensic techniques to recover deleted data from mobile devices Ret
  3. 所属分类:Android

    • 发布日期:2020-06-06
    • 文件大小:23068672
    • 提供者:hemintom
  1. 道路交通安全违法行为图像取证技术规范

  2. 中国公共安全行业标准 GA/T 832—2009 道路交通安全违法行为图像取证技术规范 Technology specifications of image forensics for road traffic offences
  3. 所属分类:交通

    • 发布日期:2010-05-17
    • 文件大小:81920
    • 提供者:hl421
  1. CTFlearn 网站的Writeup (easy 1)

  2. 国内的大部分CTF练习平台都是收费的,搜来搜去找到了一个国外的提供免费练习的网站https://ctflearn.com/ ,于是尝试开始做题。下面是记录。 1、Taking LS 解压后的pdf有密码,密码在隐藏文件夹里面,打开pdf即可见:ABCTF{T3Rm1n4l_is_C00l} 2、Basic Injection 查看源码,发现有这句话 尝试前面几个用户名均为空,到Luke发现有返回。于是构建如下注入语句。 a' or '1'='1 发现返回 th4t_is_why_you_
  3. 所属分类:其它

    • 发布日期:2020-12-21
    • 文件大小:740352
    • 提供者:weixin_38625708
« 1 2 ... 4 5 6 7 8 910 »