本站已收录 番号和无损神作磁力链接/BT种子 

Lynda - Learning Computer Forensics

种子简介

种子名称: Lynda - Learning Computer Forensics
文件类型: 视频
文件数目: 41个文件
文件大小: 293.69 MB
收录时间: 2017-10-24 04:50
已经下载: 3
资源热度: 168
最近下载: 2024-7-3 04:03

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:67eb710f714ac51dd01b39560f4f925a01db586f&dn=Lynda - Learning Computer Forensics 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Lynda - Learning Computer Forensics.torrent
  • 00. Introduction/00_01 - Welcome.mp44.51MB
  • 00. Introduction/00_02 - Using the exercise files.mp41.51MB
  • 01. Understanding Computer Forensics/01_01 - Goals of computer forensics.mp43.64MB
  • 01. Understanding Computer Forensics/01_02 - Types of computer forensics investigations.mp44.54MB
  • 01. Understanding Computer Forensics/01_03 - Computer forensics tools.mp46.45MB
  • 01. Understanding Computer Forensics/01_04 - Legal implications.mp45.8MB
  • 02. Preparing for a Computer Forensics Investigation/02_01 - Computer forensics hardware.mp46.52MB
  • 02. Preparing for a Computer Forensics Investigation/02_02 - Computer forensics software.mp43.54MB
  • 02. Preparing for a Computer Forensics Investigation/02_03 - Computer forensics certifications.mp46.87MB
  • 02. Preparing for a Computer Forensics Investigation/02_04 - Understanding partitioning.mp46.01MB
  • 02. Preparing for a Computer Forensics Investigation/02_05 - Understanding hexadecimal numbers.mp410.49MB
  • 02. Preparing for a Computer Forensics Investigation/02_06 - Using a hex editor.mp48.45MB
  • 02. Preparing for a Computer Forensics Investigation/02_07 - Understanding an offset.mp45.19MB
  • 03. Preserving Data/03_01 - Understanding the role of write blockers in preserving data integrity.mp45.53MB
  • 03. Preserving Data/03_02 - Using a software write blocker.mp412.2MB
  • 03. Preserving Data/03_03 - Using a hardware write blocker.mp414.06MB
  • 03. Preserving Data/03_04 - Understanding hashing and its role in ensuring data integrity.mp48.74MB
  • 03. Preserving Data/03_05 - Hashing algorithms.mp44.21MB
  • 03. Preserving Data/03_06 - Understanding mounting.mp49.6MB
  • 03. Preserving Data/03_07 - Mounting manually.mp410.41MB
  • 03. Preserving Data/03_08 - Hashing in computer forensics tools.mp47.36MB
  • 04. Acquiring Data/04_01 - Static acquisition.mp41.08MB
  • 04. Acquiring Data/04_02 - Static acquisition with an open-source tool.mp411.23MB
  • 04. Acquiring Data/04_03 - Creating split-disk image files with DD.mp48.54MB
  • 04. Acquiring Data/04_04 - Static acquisition with dcfldd (forensic DD).mp47.91MB
  • 04. Acquiring Data/04_05 - Static acquisition with a commercial tool.mp47.38MB
  • 04. Acquiring Data/04_06 - Live acquisition.mp41.31MB
  • 04. Acquiring Data/04_07 - Live acquisition with FTK Imager.mp47.37MB
  • 04. Acquiring Data/04_08 - Memory dump analysis with Volatility.mp410.19MB
  • 04. Acquiring Data/04_09 - Remote acquisition.mp42.93MB
  • 04. Acquiring Data/04_10 - Remote acquisition with a commercial tool.mp49.97MB
  • 05. Analyzing Data/05_01 - Indexing.mp44.39MB
  • 05. Analyzing Data/05_02 - Searching.mp48.92MB
  • 05. Analyzing Data/05_03 - Generating a report.mp48.62MB
  • 05. Analyzing Data/05_04 - Understanding file systems.mp49.62MB
  • 05. Analyzing Data/05_05 - Understanding the boot sequence.mp410.71MB
  • 05. Analyzing Data/05_06 - Understanding disk drives.mp46.35MB
  • 05. Analyzing Data/05_07 - Understanding the master boot record (MBR).mp411.58MB
  • 05. Analyzing Data/05_08 - Hex editor analysis of a file with a wrong extension.mp410.41MB
  • 05. Analyzing Data/05_09 - Hex editor analysis of a bit-shifted file.mp46.13MB
  • 05. Analyzing Data/06_01 - Next steps.mp43.4MB