xyz

xyz軟體王

會員登錄
TKB 公職考試
台大醫科榜首推薦
超級補教名師林晟
超級函授
鼎文公職
高點
Adobe 2020
AutoDesk 2020
AutoDesk 2019
布袋戲
107學年下學期
國小補教
國中補教
高中補教
英語補教
幼兒補教
國家考試
站長推薦電影
漫畫小說
生活歷史百科
軟體程式合集
情色 自拍 圖片影音
生活雜項
名校课程
TED演講集
Windows 系統應用軟體
Macos系統應用軟體
專業應用軟體光碟
醫學养生保健
綜合軟體
實用教學軟体
風水算命軟體
影音材質光碟
電腦遊戲
電腦教學光碟
專業CAD光碟
影像圖庫
DVD專業CAD光碟
DVD綜合應用程式
DVD軟體程式合輯
MP3音樂光碟
藍光電影25G
藍光音樂25G
藍光其他25G
藍光電影50G
藍光音樂50G
藍光其他50G
MTV影音光碟
布袋戲
xyz 站內搜索 購物結帳 手動下單 問題反應 訂單查詢 訂購說明
您現在的位置:網站首頁 專業軟體光碟 Windows 系統應用軟體 碟片詳情
商品编号: DVDXX13410
商品名稱: PassMark OSForensics Professional 6.1 Build 10056-數據恢復工具軟件
碟片數量: 1片
銷售價格: 100
瀏覽次數: 9948

轉載TXT文檔】  
您可能感興趣: flash Office Microsoft 
您可能也喜歡:
DVD10726--Devious Machines Texture v1.1.34 x64
DVD10471--Driver Talent Pro 7.1.12.38 Multilingual
DVD10473--NoSQL Manager for MongoDB Pro 4.9.10.2
DVD12853--諸葛學堂视频-文脈傳承《古文觀止》(2)
DVD10731--Abelssoft Undeleter 5.02 Build 25
PassMark OSForensics Professional 6.1 Build 10056-數據恢復工具軟件
OSForensics 是一個數據恢復工具軟件,能夠快速地找到電腦中隱藏的東西,快速地查找索引文件,恢復已刪除文件,並鑑別可疑的文件,數字簽名等。結果將會組織並生成報告文件。OSForensics是一個強大的快速文件識別與分析工具,允許你通過Hash值來校驗文件的安全性,通過對比即可得知文件是否完整,或是被病毒感染。

OSForensics allows you to identify suspicious files and activity with hash matching, drive signature comparisons, e-mails, memory and binary data. It lets you extract forensic evidence from computers quickly with advanced file searching and indexing and enables this data to be managed effectively.

Features:

Discover Forensic Evidence Faster
Find files faster, search by filename, size and time
Search within file contents using the Zoom search engine
Search through email archives from Outlook, ThunderBird, Mozilla and more
Recover and search deleted files
Uncover recent activity of website visits, downloads and logins
Collect detailed system information
Password recovery from web browsers, decryption of office documents
Discover and reveal hidden areas in your hard disk
Browse Volume Shadow copies to see past versions of files

Identify Suspicious Files and Activity
Verify and match files with MD5, SHA-1 and SHA-256 hashes
Find misnamed files where the contents don't match their extension
Create and compare drive signatures to identify differences
Timeline viewer provides a visual representation of system activity over time
File viewer that can display streams, hex, text, images and meta data
Email viewer that can display messages directly from the archive
Registry viewer to allow easy access to Windows registry hive files
File system browser for explorer-like navigation of supported file systems on physical drives, volumes and images
Raw disk viewer to navigate and search through the raw disk bytes on physical drives, volumes and images
Web browser to browse and capture online content for offline evidence management
ThumbCache viewer to browse the Windows thumbnail cache database for evidence of images/files that may have once been in the system
SQLite database browser to view the and analyze the contents of SQLite database files
ESEDB viewer to view and analyze the contents of ESE DB (.edb) database files, a common storage format used by various Microsoft applications
Prefetch viewer to identify the time and frequency of applications that been running on the system, and thus recorded by the O/S's Prefetcher
Plist viewer to view the contents of Plist files commonly used by MacOS, OSX, and iOS to store settings
$UsnJrnl viewer to view the entries stored in the USN Journal which is used by NTFS to track changes to the volume

Manage Your Digital Investigation
Case management enables you to aggregate and organize results and case items
HTML case reports provide a summary of all results and items you have associated with a case
Centralized management of storage devices for convenient access across all OSForensics' functionality
Drive imaging for creating/restoring an exact copy of a storage device
Rebuild RAID arrays from individual disk images
Install OSForensics on a USB flash drive for more portability
Maintain a secure log of the exact activities carried out during the course of the investigation

Professional and Bootable Editions
The professional and bootable editions of OSForensics have many features not available in the free edition, including;
Import and export of hash sets
Customizable system information gathering
No limits on the amount of cases being managed through OSForensics
Restoration of multiple deleted files in one operation
List and search for alternate file streams
Sort image files by colour
Disk indexing and searching not restricted to a fixed number of files
No watermark on web captures
Multi-core acceleration for file decryption
Customizable System Information Gathering
View NTFS directory $I30 entries to identify potential hidden/deleted files
站內搜索
     
購物清單
熱門關鍵字
龍騰版   
105年   
105學年   
106學年   
106年   
107學年   
107年   
程薇   
上學期   
高上   
樂學網   
嫩模   
李祥   
程逸   
祝欲   
周易   
劉明彰   
張凡   
張皓   
劉逸   
莊柏   
TKB   
xyz藍光   
xyz志光   
志光lod   
校用卷   
點線面   
KO會考   
口袋書   
會考ING   
建弘   
103年   
易經   
李居明   
占卜   
姓名學   
蘇民峰   
面相   
風水   
六爻   
八字   
舒淇   
賴思澐   
賴瀅羽   
黑澀會   
何欣純   
李宗瑞   
素材   
鼎甲   
何嘉仁   
卡通   
畫畫書   
填色本   
楊鑫   
adult   
音樂MP3   
全領域   
全年級   
97年   
Autodesk   
電影版   
6年級   
林晟   
ansys   
馬蓋先   
TURBOCAD   
NOD32   
SketchUp   
ImTOO   
SPSS   
PAPAGO   
Max   
3ds   
SolidWorks   
Nero   
鋼鐵人   
Wildfire   
Engineer   
PTC   
powerdvd   
YOYO   
自拍   
魔法24   
葉問   
flash   
mastercamx   
photoshop   
Adobe   
AUTOCAD   
正妹   
譯典通   
正航   
迪士尼   
微軟   
圖庫   
DVD合輯   
題庫   
相聲   
謝孟媛   
陳巃羽   
野馬   
高昇   
建宏   
金安   
全都會   
北北基   
Siemens   
翰林   
康軒   
Office   
Microsoft   
幼教   
巧連智   
南一   
下學期   
iPod   
iPhone   
iPAD   
鼎文   
Android   
高考   
知識達   
高普考   
高點   
sitemap xyz xyz xyz xyz xyz xyz xyz xyz xyz xyz xyz xyz xyz xyz