Digitale Bibliotheek
Sluiten Bladeren door artikelen uit een tijdschrift
     Tijdschrift beschrijving
       Alle jaargangen van het bijbehorende tijdschrift
         Alle afleveringen van het bijbehorende jaargang
                                       Alle artikelen van de bijbehorende aflevering
 
                             60 gevonden resultaten
nr titel auteur tijdschrift jaar jaarg. afl. pagina('s) type
1 A confidence map and pixel-based weighted correlation for PRNU-based camera identification Chan, Lit-Hung
2013
3 p. 215-225
11 p.
artikel
2 Amazon Cloud Drive forensic analysis Hale, Jason S.
2013
3 p. 259-265
7 p.
artikel
3 Android forensics: Interpretation of timestamps Kaart, M.
2014
3 p. 234-248
15 p.
artikel
4 An examination into Yahoo Messenger 7.0 contact identification Dickson, Mike
2006
3 p. 159-165
7 p.
artikel
5 A portable network forensic evidence collector Nikkel, Bruce J.
2006
3 p. 127-135
9 p.
artikel
6 Applications of research Casey, Eoghan
2006
3 p. 136-137
2 p.
artikel
7 A visual approach to interpreting NAND flash memory Schatz, Dr. Bradley L.
2014
3 p. 214-223
10 p.
artikel
8 Building FBI computer forensics capacity: one lab at a time Schmitknecht, Douglas A.
2004
3 p. 177-182
6 p.
artikel
9 Call for papers: Third Annual IFIP WG 11.9 International Conference on Digital Forensics 2006
3 p. 183-
1 p.
artikel
10 Case study: From embedded system analysis to embedded system based investigator tools Souvignet, T.
2014
3 p. 154-159
6 p.
artikel
11 Contents List 2014
3 p. iii-
1 p.
artikel
12 Contents List 2013
3 p. iii-
1 p.
artikel
13 Control systems/SCADA forensics, what's the difference? van der Knijff, R.M.
2014
3 p. 160-174
15 p.
artikel
14 Data fragment forensics for embedded DVR systems Park, Jungheum
2014
3 p. 187-200
14 p.
artikel
15 Deploying forensic tools via PXE O'Connor, Owen
2004
3 p. 173-176
4 p.
artikel
16 Digital image forgery detection using passive techniques: A survey Birajdar, Gajanan K.
2013
3 p. 226-245
20 p.
artikel
17 Editorial Board 2014
3 p. i-
1 p.
artikel
18 Editorial Board 2013
3 p. i-
1 p.
artikel
19 Events 2004
3 p. 213-
1 p.
artikel
20 Events Calendar 2006
3 p. I-
1 p.
artikel
21 Exploiting reference images for image splicing verification Ciptasari, Rimba Whidiana
2013
3 p. 246-258
13 p.
artikel
22 Forensic analysis of smart TV: A current issue and call to arms Sutherland, Iain
2014
3 p. 175-178
4 p.
artikel
23 Forensic analysis of System Restore points in Microsoft Windows XP Harms, Kris
2006
3 p. 151-158
8 p.
artikel
24 Forensic analysis of WhatsApp Messenger on Android smartphones Anglano, Cosimo
2014
3 p. 201-213
13 p.
artikel
25 Forensic analysis of Windows hosts using UNIX-based tools Altheide, Cory
2004
3 p. 197-212
16 p.
artikel
26 Forensic collection of cloud storage data: Does the act of collection result in changes to the data or its metadata? Quick, Darren
2013
3 p. 266-277
12 p.
artikel
27 Formalization of computer input and output: the Hadley model Gerber, Matthew
2004
3 p. 214-224
11 p.
artikel
28 Generalizing sources of live network evidence Nikkel, Bruce J.
2005
3 p. 193-200
8 p.
artikel
29 Going, going, gone Bradbury, Danny
2006
3 p. 112-114
3 p.
artikel
30 Identifying an existing file via KaZaA artefacts Sanderson, Paul
2006
3 p. 174-180
7 p.
artikel
31 Improving source camera identification using a simplified total variation based noise removal algorithm Gisolf, Floris
2013
3 p. 207-214
8 p.
artikel
32 International electronic disclosure Stretton, Tracey
2006
3 p. 115-117
3 p.
artikel
33 Investigating security breaches Casey, Eoghan
2005
3 p. 169-170
2 p.
artikel
34 Methodologies for the use of VMware to boot cloned/mounted subject hard disk images Penhallurick, Michael A.
2005
3 p. 209-222
14 p.
artikel
35 Network intrusion investigation – Preparation and challenges Johnston, Andy
2006
3 p. 118-126
9 p.
artikel
36 New developments in digital & multimedia forensics Casey, Eoghan
2013
3 p. 205-206
2 p.
artikel
37 News 2006
3 p. 109-111
3 p.
artikel
38 News Hilley, Sarah
2004
3 p. 162-164
3 p.
artikel
39 [No title] Wolfe, Henry B.
2006
3 p. 181-
1 p.
artikel
40 [No title] Sommer, Peter
2006
3 p. 181-182
2 p.
artikel
41 [No title] Watson, D.
2004
3 p. 195-196
2 p.
artikel
42 Payment card forensic analysis: From concepts to desktop and mobile analysis tools Souvignet, T.
2014
3 p. 143-153
11 p.
artikel
43 Pressure mounts on US Senate to pass cybercrime treaty 2005
3 p. 171-174
4 p.
artikel
44 Reporting security breaches – a risk to be avoided or responsibility to be embraced? Casey, Eoghan
2004
3 p. 159-161
3 p.
artikel
45 Requiring protocols in computer search warrants Brenner, Susan W.
2005
3 p. 180-188
9 p.
artikel
46 Reverse engineering a CCTV system, a case study Tobin, Lee
2014
3 p. 179-186
8 p.
artikel
47 The future implications of computer forensics on VOIP 2005
3 p. 206-208
3 p.
artikel
48 The internet of things: Interconnected digital dust Schatz, Bradley
2014
3 p. 141-142
2 p.
artikel
49 The Linux FAT32 allocator and file creation order reconstruction Minnaard, Wicher
2014
3 p. 224-233
10 p.
artikel
50 The Windows Registry as a forensic artefact: Illustrating evidence collection for Internet usage Mee, Vivienne
2006
3 p. 166-173
8 p.
artikel
51 The Windows Registry as a forensic resource Carvey, Harlan
2005
3 p. 201-205
5 p.
artikel
52 This little laptop went to the black market Casey, Eoghan
2006
3 p. 107-108
2 p.
artikel
53 To image a Macintosh McDonald, Keith
2005
3 p. 175-179
5 p.
artikel
54 Training and accreditation – who are the experts? Jones, Nigel
2004
3 p. 189-194
6 p.
artikel
55 Trusted computing and forensic investigations Mason, Stephen
2005
3 p. 189-192
4 p.
artikel
56 Unification of digital evidence from disparate sources (Digital Evidence Bags) Turner, Philip
2005
3 p. 223-228
6 p.
artikel
57 Unification of relative time frames for digital forensics Stevens, Malcolm W.
2004
3 p. 225-239
15 p.
artikel
58 Unique file identification in the National Software Reference Library Mead, Steve
2006
3 p. 138-150
13 p.
artikel
59 What evidence is left after disk cleaners? Jones, Andy
2004
3 p. 183-188
6 p.
artikel
60 Xbox security issues and forensic recovery methodology (utilising Linux) Vaughan, Chris
2004
3 p. 165-172
8 p.
artikel
                             60 gevonden resultaten
 
 Koninklijke Bibliotheek - Nationale Bibliotheek van Nederland