New Post

Sunday, September 16, 2012

CHFI - ĐIỀU TRA TỘI PHẠM MÁY TÍNH


Module 01: Computer Forensics in Today’s World

Module 02: Law and Computer Forensics

Module 03: Computer Investigation Process

Module 04: First Responder Procedure

Module 05 : CSIRT

Module 06: Computer Forensic Lab

Module 07: Understanding File Systems and Hard Disks

Module 08: Understanding Digital Media Devices

Module 09: Windows, Linux and Macintosh Boot Processes

Module 10: Windows Forensics

Module 11: Linux Forensics

Module 12: Data Acquisition and Duplication

Module 13: Computer Forensic Tools

Module 14: Forensics Investigations Using Encase

Module 15: Recovering Deleted Files and Deleted partitions

Module 16: Image Files Forensics

Module 17: Steganography

Module: 18: Application Password Crackers

Module 19: Network Forensics and Investigating Logs

Module 20: Investigating Network Traffic

Module 21: Investigating Wireless Attacks

Module 22: Investigating Web Attacks

Module 23: Router Forensics

Module 24: Investigating DoS Attacks

Module 25: Investigating Internet Crimes

Module 26: Tracking E-mails and Investigating E-mail Crimes

Module 27: Investigating Corporate Espionage

Module 28: Investigating Trademark and Copyright Infringement

Module 29: Investigating sexually harassment incidents

http://www.mediafire.com/?4kwnoo0jji5p95v (pass unlock: soleil_vhb)

Nguồn: VHB

0 nhận xét:

Post a Comment