- Mobile Forensics Cookbook
- Igor Mikhaylov
- 95字
- 2021-07-02 21:47:57
Preface
Mobile devices (such as phones, smartphones, tablets, and other electronic gadgets) are everywhere in our life. We use them every day. Users are increasingly using mobile devices as a means of communicating with other people. It's not just voice calls. This is communication through various instant messaging (such as Skype, iChat, WhatsApp, and Viber) and social networking applications (such as Facebook).
Usually, mobile devices contain a lot of personal data about their owners.
In this book, we will deal with forensic tools for mobile forensics and practical tips and tricks for successfully using them.
推薦閱讀
- 腦洞大開:滲透測試另類實戰攻略
- Metasploit Penetration Testing Cookbook(Third Edition)
- INSTANT Burp Suite Starter
- 數字安全藍皮書:本質屬性與重要特征
- 走進新安全:讀懂網絡安全威脅、技術與新思想
- 云原生安全與DevOps保障
- 從0到1:CTFer成長之路
- Mastering Reverse Engineering
- 數據安全架構設計與實戰
- 網絡服務安全與監控
- 華為Anti-DDoS技術漫談
- INSTANT Kali Linux
- Learn Azure Sentinel
- 網絡攻防實戰研究:MySQL數據庫安全
- Blockchain Development with Hyperledger