Digitale Bibliotheek
Sluiten Bladeren door artikelen uit een tijdschrift
     Tijdschrift beschrijving
       Alle jaargangen van het bijbehorende tijdschrift
         Alle afleveringen van het bijbehorende jaargang
                                       Alle artikelen van de bijbehorende aflevering
 
                             61 gevonden resultaten
nr titel auteur tijdschrift jaar jaarg. afl. pagina('s) type
1 Acquisition and analysis of volatile memory from android devices Sylve, Joe
2012
3-4 p. 175-184
10 p.
artikel
2 Advanced carving techniques Cohen, M.I.
2007
3-4 p. 119-128
10 p.
artikel
3 A framework for post-event timeline reconstruction using neural networks Khan, M.N.A.
2007
3-4 p. 146-157
12 p.
artikel
4 Analysis of CCTV digital video recorder hard disk storage system Poole, N.R.
2009
3-4 p. 85-92
8 p.
artikel
5 Analysis of changes in file time attributes with file manipulation Bang, Jewan
2011
3-4 p. 135-144
10 p.
artikel
6 Analyzing Internet e-mail date-spoofing Banday, M. Tariq
2011
3-4 p. 145-153
9 p.
artikel
7 A rigorous approach to formalising the technical investigation stages of cybercrime and criminality within a UK law enforcement environment Hunton, Paul
2011
3-4 p. 105-113
9 p.
artikel
8 A statistical method for detecting on-disk wiped areas Savoldi, Antonio
2012
3-4 p. 194-214
21 p.
artikel
9 A study on the false positive rate of Stegdetect Khalind, Omed S.
2013
3-4 p. 235-245
11 p.
artikel
10 Attacks against forensic analysis Casey, Eoghan
2007
3-4 p. 105-106
2 p.
artikel
11 Collaborative scheme for VoIP traceback Hsu, Hsien-Ming
2011
3-4 p. 185-195
11 p.
artikel
12 Contents List 2013
3-4 p. iii-
1 p.
artikel
13 Corrigendum to “Forensic analysis of System Restore points in Microsoft Windows XP” [Digit Investig 3 (3) (2006) 151–158] Harms, Kris
2007
3-4 p. 165-
1 p.
artikel
14 Data concealment and detection in Microsoft Office 2007 files Park, Bora
2009
3-4 p. 104-114
11 p.
artikel
15 “Dawn raids” bring a new form in incident response Casey, Eoghan
2009
3-4 p. 73-74
2 p.
artikel
16 Digital dust: Evidence in every nook and cranny Casey, E.
2010
3-4 p. 93-94
2 p.
artikel
17 Digital forensics XML and the DFXML toolset Garfinkel, Simson
2012
3-4 p. 161-174
14 p.
artikel
18 Digital image forgery detection and estimation by exploring basic image manipulations Devi Mahalakshmi, S.
2012
3-4 p. 215-225
11 p.
artikel
19 DigLA – A Digsby log analysis tool to identify forensic artifacts Yasin, Muhammad
2013
3-4 p. 222-234
13 p.
artikel
20 Editorial Board 2013
3-4 p. i-
1 p.
artikel
21 Editorial Board 2012
3-4 p. i-
1 p.
artikel
22 Editorial - Cutting the Gordian knot: Defining requirements for trustworthy tools Casey, Eoghan
2012
3-4 p. 145-146
2 p.
artikel
23 Experimental design challenges in digital forensics Casey, Eoghan
2013
3-4 p. 167-169
3 p.
artikel
24 Forensic access to Windows Mobile pim.vol and other Embedded Database (EDB) volumes Kaart, M.
2013
3-4 p. 170-192
23 p.
artikel
25 Forensic acquisition and analysis of the Random Access Memory of TomTom GPS navigation systems van Eijk, Onno
2010
3-4 p. 179-188
10 p.
artikel
26 Forensic analysis of the Firefox 3 Internet history and recovery of deleted SQLite records Pereira, Murilo Tito
2009
3-4 p. 93-103
11 p.
artikel
27 Forensic artefacts left by Pidgin Messenger 2.0 van Dongen, Wouter S.
2007
3-4 p. 138-145
8 p.
artikel
28 Forensic data recovery from the Windows Search Database Chivers, Howard
2011
3-4 p. 114-126
13 p.
artikel
29 FrostWire P2P forensic examinations Lewthwaite, Joseph
2013
3-4 p. 211-221
11 p.
artikel
30 Full user data acquisition from Symbian smart phones Pooters, Ivo
2010
3-4 p. 125-135
11 p.
artikel
31 Historic cell site analysis – Overview of principles and survey methodologies Tart, Matthew
2012
3-4 p. 185-193
9 p.
artikel
32 Implementing BitLocker Drive Encryption for forensic analysis Kornblum, Jesse D.
2009
3-4 p. 75-84
10 p.
artikel
33 Introduction to Windows Mobile Forensics Casey, Eoghan
2010
3-4 p. 136-146
11 p.
artikel
34 JPEG steganography detection with Benford's Law Andriotis, Panagiotis
2013
3-4 p. 246-257
12 p.
artikel
35 Meetings between experts: A route to simpler, fairer trials? Sommer, Peter
2009
3-4 p. 146-152
7 p.
artikel
36 Mining criminal networks from unstructured text documents Al-Zaidy, Rabeah
2012
3-4 p. 147-160
14 p.
artikel
37 [No title] Forster, Peter F.R.
2009
3-4 p. 153-154
2 p.
artikel
38 [No title] Hilley, S.
2007
3-4 p. 107-110
4 p.
artikel
39 [No title] Hilley, S.
2007
3-4 p. 110-112
3 p.
artikel
40 NTFS volume mounts, directory junctions and $Reparse Fellows, Geoff
2007
3-4 p. 116-118
3 p.
artikel
41 On metadata context in Database Forensics Olivier, Martin S.
2009
3-4 p. 115-123
9 p.
artikel
42 Perceptual discrimination of computer generated and photographic faces Farid, Hany
2012
3-4 p. 226-235
10 p.
artikel
43 Persistent systems techniques in forensic acquisition of memory Huebner, Ewa
2007
3-4 p. 129-137
9 p.
artikel
44 Prelim i - Editorial Board 2009
3-4 p. i-
1 p.
artikel
45 Prelim i - Editorial Board 2010
3-4 p. i-
1 p.
artikel
46 Prelim i - Editorial Board 2011
3-4 p. i-
1 p.
artikel
47 RIPA part III – The intricacies of decryption van Someren, Nicko
2007
3-4 p. 113-115
3 p.
artikel
48 Source attribution for network address translated forensic captures Cohen, M.I.
2009
3-4 p. 138-145
8 p.
artikel
49 The forensic use of mobile phone flasher boxes Jonkers, Kevin
2010
3-4 p. 168-178
11 p.
artikel
50 The growing need for on-scene triage of mobile devices Mislan, Richard P.
2010
3-4 p. 112-124
13 p.
artikel
51 The increasing need for automation and validation in digital forensics Casey, Eoghan
2011
3-4 p. 103-104
2 p.
artikel
52 The windows IconCache.db: A resource for forensic artifacts from USB connectable devices Collie, Jan
2013
3-4 p. 200-210
11 p.
artikel
53 Towards an integrated e-mail forensic analysis framework Hadjidj, Rachid
2009
3-4 p. 124-137
14 p.
artikel
54 Universal serial bus based software attacks and protection solutions Pham, Dung Vu
2011
3-4 p. 172-184
13 p.
artikel
55 Unsupervised discovery of relations for analysis of textual data Louis, A.L.
2011
3-4 p. 154-171
18 p.
artikel
56 Using a software exploit to image RAM on an embedded system Rabaiotti, J.R.
2010
3-4 p. 95-103
9 p.
artikel
57 Using Author Topic to detect insider threats from email traffic Okolica, James S.
2007
3-4 p. 158-164
7 p.
artikel
58 Using jump lists to identify fraudulent documents Stevenson Smith, G.
2013
3-4 p. 193-199
7 p.
artikel
59 Windows Mobile advanced forensics Klaver, C.
2010
3-4 p. 147-167
21 p.
artikel
60 Windows 7 registry forensic evidence created by three popular BitTorrent clients Lallie, Harjinder Singh
2011
3-4 p. 127-134
8 p.
artikel
61 Xbox 360: A digital forensic investigation of the hard disk drive Xynos, Konstantinos
2010
3-4 p. 104-111
8 p.
artikel
                             61 gevonden resultaten
 
 Koninklijke Bibliotheek - Nationale Bibliotheek van Nederland