- Mobile Forensics Cookbook
- Igor Mikhaylov
- 117字
- 2021-07-02 21:47:58
What you need for this book
The following software is required for this book:
- AccessData FTK Imager
- Autopsy
- Belkasoft Acquisition
- Belkasoft Evidence Center
- BlackBerry Desktop Software
- BlackLigh
- Cellebrite UFED4PC
- DB Browser for SQLite
- Elcomsoft Blackberry Backup Explorer Pro
- Elcomsoft iOS Toolkit
- Elcomsoft Phone Breaker
- Elcomsoft Phone Viewer
- Encase Forensic
- iPhone Backup Extractor
- iThmb Converter
- iTunes
- libmobiledevice
- Magnet AXIOM
- Magnet Aсquire
- MobilEdit Forensics
- Oxygen Software
- Paraben Electronic Evidence Examiner
- PC 3000 Flash
- Plist Editor Pro
- Plist Explorer
- SIMCon
- Smart Switch
- ThumbExpert
- TULP2G
- UFED Physical Analyzer
- Z3X EasyJtag BOX JTAG Classic Suite
Most of the commercial tools in this list have trial versions available that can be downloaded for free. Download links are provided in the chapters.
推薦閱讀
- 黑客大曝光:無線網(wǎng)絡安全(原書第3版)
- 零信任網(wǎng)絡:在不可信網(wǎng)絡中構(gòu)建安全系統(tǒng)
- 黑客攻防與電腦安全從新手到高手(微視頻+火力升級版)
- Wireshark 2 Quick Start Guide
- 數(shù)字安全藍皮書:本質(zhì)屬性與重要特征
- 工業(yè)物聯(lián)網(wǎng)安全
- 計算機網(wǎng)絡安全基礎(第5版)
- Falco云原生安全:Falco原理、實踐與擴展
- 網(wǎng)絡安全實戰(zhàn)詳解(企業(yè)專供版)
- Kali Linux高級滲透測試(原書第4版)
- Kali Linux無線網(wǎng)絡滲透測試詳解
- 密碼朋克:自由與互聯(lián)網(wǎng)的未來
- Hands-On Bug Hunting for Penetration Testers
- 惡意軟件、Rootkit和僵尸網(wǎng)絡
- 網(wǎng)站入侵與腳本技術快速防殺