Revision history of "Forensic: Aktifitas Yang Menggunakan Tool IT Forensic"

Jump to navigation Jump to search

Diff selection: Mark the radio boxes of the revisions to compare and hit enter or the button at the bottom.
Legend: (cur) = difference with latest revision, (prev) = difference with preceding revision, m = minor edit.

  • curprev 10:25, 4 August 2018Onnowpurbo talk contribs 3,327 bytes +3,327 Created page with "Dalam tulisan ini akan di bahas tentang aktifitas IT forensic dengan berbagai tool-nya. Adapun aktifitas tersebut antara lain adalah, ==Decryption== Menjebol enkripsi / pass..."