-
1
-
-
85135427167
-
-
Alliance, F. A. Q. (n.d.). Open Handset Alliance. Retrieved January 3, 2011, from .
-
Alliance, F. A. Q. (n.d.). Open Handset Alliance. Retrieved January 3, 2011, from . http://www.openhandsetalliance.com/oha_faq.html.
-
-
-
-
2
-
-
85135428932
-
-
Alliance Members. (n.d.). Open Handset Alliance. Retrieved March 9, 2011, from .
-
Alliance Members. (n.d.). Open Handset Alliance. Retrieved March 9, 2011, from . http://www.openhandsetalliance.com/oha_members.html.
-
-
-
-
3
-
-
85135430895
-
-
Android developers blog: Android Market: a user-driven content distribution system. (n.d.). Retrieved January 9, 2011, from .
-
Android developers blog: Android Market: a user-driven content distribution system. (n.d.). Retrieved January 9, 2011, from . http://android-developers.blogspot.com/2008/08/android-market-user-driven-content.html.
-
-
-
-
4
-
-
85135427037
-
-
Android developers blog: Exercising our remote application removal feature. (n.d.). Retrieved January 9, 2011, from .
-
Android developers blog: Exercising our remote application removal feature. (n.d.). Retrieved January 9, 2011, from . http://android-developers.blogspot.com/2010/06/exercising-our-remote-application.html.
-
-
-
-
5
-
-
85135433495
-
-
Android Market developer distribution agreement. (n.d.). Retrieved January 9, 2011, from .
-
Android Market developer distribution agreement. (n.d.). Retrieved January 9, 2011, from . http://www.android.com/us/developer-distribution-agreement.html.
-
-
-
-
6
-
-
85135428312
-
-
Android Market terms of service. (n.d.). Retrieved January 9, 2011, from .
-
Android Market terms of service. (n.d.). Retrieved January 9, 2011, from . http://www.google.com/mobile/android/market-tos.html.
-
-
-
-
7
-
-
85135434569
-
-
Android Market statistics from AndroLib, Androlib, Android applications and games directory. (n.d.). Retrieved January 9, 2011, from .
-
Android Market statistics from AndroLib, Androlib, Android applications and games directory. (n.d.). Retrieved January 9, 2011, from . http://www.androlib.com/appstats.aspx.
-
-
-
-
8
-
-
85135430309
-
-
Android 2.3 platform, & Android developers. (n.d.). Retrieved January 8, 2011, from .
-
Android 2.3 platform, & Android developers. (n.d.). Retrieved January 8, 2011, from . http://developer.android.com/sdk/android-2.3.html%23locs.
-
-
-
-
9
-
-
84882143951
-
Android is now available as open source
-
(n.d.).. Android Open Source Project. Retrieved January 3, 2011, from .
-
Bort, D. (n.d.). Android is now available as open source. Android Open Source Project. Retrieved January 3, 2011, from . https://sites.google.com/a/android.com/opensource/posts/opensource.
-
-
-
Bort, D.1
-
10
-
-
85135428999
-
-
China's OPhone to find its way to US as Android+. (n.d.). Retrieved January 8, 2011, from .
-
China's OPhone to find its way to US as Android+. (n.d.). Retrieved January 8, 2011, from . http://www.borqs.com/news.jsp.
-
-
-
-
11
-
-
85135434856
-
-
Corporate information: About. (n.d.). Google. Retrieved January 4, 2011, from .
-
Corporate information: About. (n.d.). Google. Retrieved January 4, 2011, from . http://www.google.com/corporate/.
-
-
-
-
12
-
-
85135435565
-
-
comScore reports November 2010 U.S. mobile subscriber market share. (n.d.). comScore.Inc. Retrieved January 9
-
comScore reports November 2010 U.S. mobile subscriber market share. (n.d.). comScore.Inc. Retrieved January 9, 2011, from http://www.comscore.com/Press_Events/Press_Releases/2011/1/comScore_Reports_November_.
-
(2011)
-
-
-
13
-
-
85135431958
-
-
CyanogenMod, About the Rom, CyanogenMod. (n.d.). Retrieved January 8, 2011, from .
-
CyanogenMod, About the Rom, CyanogenMod. (n.d.). Retrieved January 8, 2011, from . http://www.cyanogenmod.com/about.
-
-
-
-
14
-
-
85135430101
-
-
Gartner says worldwide mobile phone sales grew 35 percent in third quarter 2010; smartphone sales increased 96 percent. (n.d.) Technology Research & Business Leader Insight. Gartner Inc. Retrieved March 9
-
Gartner says worldwide mobile phone sales grew 35 percent in third quarter 2010; smartphone sales increased 96 percent. (n.d.) Technology Research & Business Leader Insight. Gartner Inc. Retrieved March 9, 2011, from http://www.gartner.com/it/page.jsp? id=1466313.
-
(2011)
-
-
-
15
-
-
85135423979
-
-
Get Android source code, Android open source. (n.d.). Retrieved March 9, 2011, from .
-
Get Android source code, Android open source. (n.d.). Retrieved March 9, 2011, from . http://source.android.com/source/download.html.
-
-
-
-
16
-
-
85135423165
-
-
Google Investor: Google android activating 350,000 devices daily (data visualization video) "Top global smartphone platform." (n.d.). Retrieved March 9, 2011, from .
-
Google Investor: Google android activating 350,000 devices daily (data visualization video) "Top global smartphone platform." (n.d.). Retrieved March 9, 2011, from . http://googinvestor.blogspot.com/2011/03/google-android-activations-350k-daily.html.
-
-
-
-
17
-
-
85135423828
-
-
(n.d.). Digital MediadCNET News. Technology News-CNET News. Retrieved January 5, 2011, from .
-
Krazit, T. (n.d.). Google's Rubin: Android "a revolution." Digital MediadCNET News. Technology News-CNET News. Retrieved January 5, 2011, from . http://news.cnet.com/8301-1023_3-10245994-93.html.
-
Google's Rubin: Android "a revolution."
-
-
Krazit, T.1
-
18
-
-
85135435529
-
-
Licenses. (n.d.). Android open source. Retrieved January 5, 2011, from .
-
Licenses. (n.d.). Android open source. Retrieved January 5, 2011, from . http://source.android.com/source/licenses.html.
-
-
-
-
19
-
-
85135422221
-
-
Languages and scripts. (n.d.). Unicode Consortium.
-
Languages and scripts. (n.d.). Unicode Consortium. http://unicode.org/repos/cldr-tmp/trunk/diff/supplemental/languages_and_scripts.html.
-
-
-
-
20
-
-
85029950651
-
Android Market needs more filters, T-Mobile says
-
(n.d.).. ITworld, IT news, technology analysis and how-to resources. Retrieved January 9, 2011, from .
-
Lawson, S. (n.d.). Android Market needs more filters, T-Mobile says. ITworld, IT news, technology analysis and how-to resources. Retrieved January 9, 2011, from . http://www.itworld.com/personal-tech/64481/android-market-needs-more-filters-t-mobile-says.
-
-
-
Lawson, S.1
-
21
-
-
85135433272
-
Google remotely wipes apps off Android phones
-
(n.d.).. InSecurity Complex-CNET News. Technology News-CNET News. Retrieved January 9, 2011, from .
-
Mills, E. (n.d.). Google remotely wipes apps off Android phones. InSecurity Complex-CNET News. Technology News-CNET News. Retrieved January 9, 2011, from . http://news.cnet.com/8301-27080_3-20008922-245.html.
-
-
-
Mills, E.1
-
22
-
-
85135432938
-
-
Official Google Blog: Where's my Gphone? (n.d.). Retrieved January 2, 2011, from .
-
Official Google Blog: Where's my Gphone? (n.d.). Retrieved January 2, 2011, from . http://googleblog.blogspot.com/2007/11/wheres-my-gphone.html.
-
-
-
-
23
-
-
85135428395
-
-
Supported locations for merchants-Android Market help. (n.d.). Retrieved January 9, 2011, from =en&answer=150324.
-
Supported locations for merchants-Android Market help. (n.d.). Retrieved January 9, 2011, from =en&answer=150324. http://www.google.com/support/androidmarket/bin/answer.py%3Fhl.
-
-
-
-
24
-
-
85135432252
-
-
October 5). Free minix-like kernel sources for 386-AT-comp.os.minix. Google Groups. Retrieved March 3, 2011, from .
-
Torvalds, L. (1991, October 5). Free minix-like kernel sources for 386-AT-comp.os.minix. Google Groups. Retrieved March 3, 2011, from . http://groups.google.com/group/comp.os.minix/msg/2194d253268b0a1b.
-
(1991)
-
-
Torvalds, L.1
-
25
-
-
85135435526
-
-
xda-developers. (n.d.). Retrieved January 8, 2011, from www.xda-developers.com/.
-
xda-developers. (n.d.). Retrieved January 8, 2011, from www.xda-developers.com/.
-
-
-
-
26
-
-
85135422052
-
-
Android-x86-Porting Android to x86. (n.d.). Retrieved March 9, 2011, from .
-
Android-x86-Porting Android to x86. (n.d.). Retrieved March 9, 2011, from . http://www.android-x86.org/.
-
-
-
-
27
-
-
84882160013
-
Enea Android Blog: The Android boot process from power on
-
(n.d.). Retrieved December 17, 2010, from .
-
Bjornheden, M. (n.d.). Enea Android Blog: The Android boot process from power on. Retrieved December 17, 2010, from . http://www.androidenea.com/2009/06/android-bootprocess-from-power-on.html.
-
-
-
Bjornheden, M.1
-
28
-
-
85135429446
-
-
Chromium OS-The Chromium projects. (n.d.). Retrieved December 13, 2010, from .
-
Chromium OS-The Chromium projects. (n.d.). Retrieved December 13, 2010, from . http://www.chromium.org/chromium-os.
-
-
-
-
29
-
-
85135423443
-
-
Day 74 Sales: Apple iPhone vs. Google Nexus One vs. Motorola Droid. (n.d.). The Flurry Blog-Mobile application analyticsjiPhone analyticsjAndroid analytics. Retrieved December 18, 2010, from .
-
Day 74 Sales: Apple iPhone vs. Google Nexus One vs. Motorola Droid. (n.d.). The Flurry Blog-Mobile application analyticsjiPhone analyticsjAndroid analytics. Retrieved December 18, 2010, from . http://blog.flurry.com/bid/31410/Day-74-Sales-Apple-iPhone-vs-Google-Nexus-One-vs-Motorola-Droid.
-
-
-
-
30
-
-
85135433654
-
-
(n.d.). T-Mobile has sold 1 million G1 Android phones. WirelessdCNET News. Technology newsdCNET News. Retrieved December 18, 2010, from .
-
Krazit, T. (n.d.). T-Mobile has sold 1 million G1 Android phones. WirelessdCNET News. Technology newsdCNET News. Retrieved December 18, 2010, from . http://news.cnet.com/8301-1035_3-10226034-94.html.
-
-
-
Krazit, T.1
-
31
-
-
85135435603
-
-
Linux on the iPhone. (n.d.). Retrieved December 15, 2010, from .
-
Linux on the iPhone. (n.d.). Retrieved December 15, 2010, from . http://linuxoniphone.blogspot.com/.
-
-
-
-
32
-
-
85135431329
-
-
Main PagejPDAdb.net-Comprehensive database of smartphone, PDA, PDA phone, PNA, netbook & mobile device specifications. (n.d.). Retrieved November 28, 2010, from .
-
Main PagejPDAdb.net-Comprehensive database of smartphone, PDA, PDA phone, PNA, netbook & mobile device specifications. (n.d.). Retrieved November 28, 2010, from . http://pdadb.net/index.php.
-
-
-
-
33
-
-
85135432248
-
-
Mobile Memory. (n.d.). Hynix. Retrieved March 9, 2011, from =1&m=4&s=4.
-
Mobile Memory. (n.d.). Hynix. Retrieved March 9, 2011, from =1&m=4&s=4. http://www.hynix.com/products/mobile/mcp.jsp%3FmenuNo.
-
-
-
-
34
-
-
85135426547
-
-
Nielsen Wire. (n.d.). U.S. smartphone battle heats up: Which is the "most desired" operating system? Retrieved December 12, 2010, from blog.nielsen.com/nielsenwire/online_mobile/us-smartphone-battle-heats-up/.
-
Nielsen Wire. (n.d.). U.S. smartphone battle heats up: Which is the "most desired" operating system? Retrieved December 12, 2010, from blog.nielsen.com/nielsenwire/online_mobile/us-smartphone-battle-heats-up/.
-
-
-
-
35
-
-
85135428752
-
-
Public Version of OMAP35xx. (2010). Technical reference manual-Version M (SPRUF98M) Houston, TX: Texas Instruments Incorporated. Retrieved December 17, 2010, from .
-
Public Version of OMAP35xx. (2010). Technical reference manual-Version M (SPRUF98M) Houston, TX: Texas Instruments Incorporated. Retrieved December 17, 2010, from . http://focus.ti.com/docs/prod/folders/print/omap3530.html.
-
-
-
-
36
-
-
85135430270
-
-
Using hardware devices. (n.d.). Android developers. Retrieved March 9, 2011, from .
-
Using hardware devices. (n.d.). Android developers. Retrieved March 9, 2011, from . http://developer.android.com/guide/developing/device.html.
-
-
-
-
37
-
-
85135429233
-
-
Android timeline. (n.d.). Android tutorials, news, views and forums, Android Academy. Retrieved March 12, 2011, from .
-
Android timeline. (n.d.). Android tutorials, news, views and forums, Android Academy. Retrieved March 12, 2011, from . http://www.androidacademy.com/1-android-timeline.
-
-
-
-
38
-
-
85135425234
-
-
Platform Versions, (n.d.). Android developers. Retrieved March 12, 2011, from .
-
Platform Versions, (n.d.). Android developers. Retrieved March 12, 2011, from . http://developer.android.com/resources/dashboard/platform-versions.html.
-
-
-
-
39
-
-
85135430051
-
-
comScore Reports November 2010 U.S. Mobile Subscriber Market Share-comScore, Inc. (n.d.). comScore, Inc.-Measuring the digital world. Retrieved March 12, 2011, from .
-
comScore Reports November 2010 U.S. Mobile Subscriber Market Share-comScore, Inc. (n.d.). comScore, Inc.-Measuring the digital world. Retrieved March 12, 2011, from . http://www.comscore.com/Press_Events/Press_Releases/2011/1/comScore_Reports_November_2010_.
-
-
-
-
40
-
-
85135432489
-
-
Android 1.5 Platform. (n.d.). Android developers. Retrieved March 12, 2011, from .
-
Android 1.5 Platform. (n.d.). Android developers. Retrieved March 12, 2011, from . http://developer.android.com/sdk/android-1.5.html.
-
-
-
-
41
-
-
85135430214
-
-
Android 1.6 Platform. (n.d.). Android developers. Retrieved March 12, 2011, from .
-
Android 1.6 Platform. (n.d.). Android developers. Retrieved March 12, 2011, from . http://developer.android.com/sdk/android-1.6.html.
-
-
-
-
42
-
-
85135434839
-
-
Android 2.1 Platform. (n.d.). Android developers. Retrieved March 12, 2011, from .
-
Android 2.1 Platform. (n.d.). Android developers. Retrieved March 12, 2011, from . http://developer.android.com/sdk/android-2.1.html.
-
-
-
-
43
-
-
85135431761
-
-
SDK Archives. (n.d.). Android developers. Retrieved March 13, 2011, from .
-
SDK Archives. (n.d.). Android developers. Retrieved March 13, 2011, from . http://developer.android.com/sdk/older_releases.html.
-
-
-
-
44
-
-
85135422920
-
-
smali-Project Hosting on Google Code. (n.d.). Google code. Retrieved March 13, 2011, from .
-
smali-Project Hosting on Google Code. (n.d.). Google code. Retrieved March 13, 2011, from . http://code.google.com/p/smali/.
-
-
-
-
45
-
-
85135430857
-
-
Android On Lockdown: AT&T Removes Best Parts of Android from Backflip (n.d.). AndroidGuys. The trusted source for Android news and opinion, Est. 2007. Retrieved March 13, 2011, from .
-
Android On Lockdown: AT&T Removes Best Parts of Android from Backflip (n.d.). AndroidGuys. The trusted source for Android news and opinion, Est. 2007. Retrieved March 13, 2011, from . http://www.androidguys.com/2010/03/08/android-lockdown-att-removes-parts-android-backflip/.
-
-
-
-
46
-
-
85135423044
-
-
Android developers blog: Saving data safely. (n.d.). Retrieved February 2, 2011, from .
-
Android developers blog: Saving data safely. (n.d.). Retrieved February 2, 2011, from . http://android-developers.blogspot.com/2010/12/saving-data-safely.html.
-
-
-
-
47
-
-
85135425441
-
-
Android reverse engineering. (n.d.). Retrieved January 29, 2011, from .
-
Android reverse engineering. (n.d.). Retrieved January 29, 2011, from . http://thomascannon.net/projects/android-reversing/.
-
-
-
-
48
-
-
85135424400
-
-
Data storage. (n.d.). Android Developers. Retrieved March 13, 2011, from .
-
Data storage. (n.d.). Android Developers. Retrieved March 13, 2011, from . http://developer.android.com/guide/topics/data/data-storage.html%23netw.
-
-
-
-
49
-
-
85135433464
-
-
How YAFFS works: the internals. (n.d.). YAFFS. Retrieved February 4, 2011, from .
-
How YAFFS works: the internals. (n.d.). YAFFS. Retrieved February 4, 2011, from . http://www.yaffs.net/how-yaffs-works-internals.
-
-
-
-
50
-
-
85135431913
-
-
Nand Faq. (n.d.). Memory technology device (MTD) subsystem for Linux, Retrieved March 13, 2011, from .
-
Nand Faq. (n.d.). Memory technology device (MTD) subsystem for Linux, Retrieved March 13, 2011, from . http://www.linux-mtd.infradead.org/faq/nand.html.
-
-
-
-
51
-
-
85135432465
-
-
The sysfs filesystem. (n.d.), Retrieved February 1, 2011, from .
-
The sysfs filesystem. (n.d.), Retrieved February 1, 2011, from . http://www.kernel.org/pub/linux/kernel/people/mochel/doc/papers/ols-2005/mochel.pdf.
-
-
-
-
52
-
-
85135422492
-
Android will be using ext4 starting with Gingerbread
-
(n.d.).. Thoughts by Ted. Welcome to, Retrieved February 2, 2011, from .
-
Way, T. (n.d.). Android will be using ext4 starting with Gingerbread. Thoughts by Ted. Welcome to, Retrieved February 2, 2011, from . http://thunk.org/tytso/blog/2010/12/12/android-will-be-using-ext4-starting-with-gingerbread/.
-
-
-
Way, T.1
-
53
-
-
85135426082
-
-
Licence FAQs, Y. A. F. F. S. (n.d.). YAFFS, Retrieved February 4, 2011, from .
-
Licence FAQs, Y. A. F. F. S. (n.d.). YAFFS, Retrieved February 4, 2011, from . http://www.yaffs.net/yaffs-licence-faqs.
-
-
-
-
54
-
-
85135427847
-
-
YAFFS: the NAND-specific flash file system-Introductory Article. (n.d.). Retrieved February 2, 2011, from .
-
YAFFS: the NAND-specific flash file system-Introductory Article. (n.d.). Retrieved February 2, 2011, from . http://www.yaffs.net/yaffs-nand-specific-flash-file-system-introductoryarticle.
-
-
-
-
55
-
-
85135423079
-
-
Country. (n.d.). Computer crime law-guide to computer crimes law. Retrieved February 10, 2011, from .
-
Country. (n.d.). Computer crime law-guide to computer crimes law. Retrieved February 10, 2011, from . http://www.hg.org/computer-crime.html.
-
-
-
-
56
-
-
85135426989
-
-
Cisco unified video conferencing multiple vulnerabilities. (n.d.). Matta Consulting. Retrieved February 11, 2011, from .
-
Cisco unified video conferencing multiple vulnerabilities. (n.d.). Matta Consulting. Retrieved February 11, 2011, from . http://www.trustmatta.com/advisories/MATTA-2010-001.txt.
-
-
-
-
57
-
-
85135424446
-
-
Cisco Security advisory: multiple vulnerabilities in Cisco unified video conferencing products-Cisco Systems. (n.d.). Retrieved February 10, 2011, from .
-
Cisco Security advisory: multiple vulnerabilities in Cisco unified video conferencing products-Cisco Systems. (n.d.). Retrieved February 10, 2011, from . http://www.cisco.com/en/US/products/products_security_advisory09186a0080.
-
-
-
-
58
-
-
85135425784
-
-
default. (n.d.). OAuth for installed applications-authentication and authorization for Google APIs-Google Code. Retrieved February 12, 2011, from .
-
default. (n.d.). OAuth for installed applications-authentication and authorization for Google APIs-Google Code. Retrieved February 12, 2011, from . http://code.google.com/apis/accounts/docs/OAuthForInstalledApps.htm.
-
-
-
-
59
-
-
85135429449
-
-
Device administration. (n.d.). Android Developers. Retrieved February 11, 2011, from .
-
Device administration. (n.d.). Android Developers. Retrieved February 11, 2011, from . http://developer.android.com/guide/topics/admin/device-admin.html.
-
-
-
-
60
-
-
85135433493
-
-
(n.d.). Mobile device users more susceptible to phishing scams. Retrieved February 10, 2011, from .
-
Donohue, B. (n.d.). Mobile device users more susceptible to phishing scams. Retrieved February 10, 2011, from . http://threatpost.com/en_us/blogs/mobile-device-users-more-susceptible-phishing-scams-010511.
-
-
-
Donohue, B.1
-
61
-
-
85135431768
-
-
Documents Library. (n.d.). PCI security standards documents: PCI DSS, PA-DSS, PED standards, compliance guidelines and more. Retrieved February 12, 2011, from .
-
Documents Library. (n.d.). PCI security standards documents: PCI DSS, PA-DSS, PED standards, compliance guidelines and more. Retrieved February 12, 2011, from . https://www.pcisecuritystandards.org/security_standards/documents.php?agreements=pcidss&assocation=PCI%20DSS.
-
-
-
-
62
-
-
85135434829
-
-
[Full-disclosure] Microsoft Windows NT #GP trap handler allows users to switch kernel stack. (n.d.). Retrieved February 10, 2011, from .
-
[Full-disclosure] Microsoft Windows NT #GP trap handler allows users to switch kernel stack. (n.d.). Retrieved February 10, 2011, from . http://lists.grok.org.uk/pipermail/full-disclosure/2010-January/072549.html.
-
-
-
-
63
-
-
85135430312
-
-
Introduction-OAuthn. (n.d.). OAuth Community Site. Retrieved February 12, 2011, from .
-
Introduction-OAuthn. (n.d.). OAuth Community Site. Retrieved February 12, 2011, from . http://oauth.net/about/.
-
-
-
-
64
-
-
85135429016
-
-
(n.d.). Microsoft warns about 17-year-old windows bug. Retrieved February 10, 2011, from .
-
Johnston, S. J. (n.d.). Microsoft warns about 17-year-old windows bug. Retrieved February 10, 2011, from . http://www.esecurityplanet.com/features/article.php/3860131/article.htm.
-
-
-
Johnston, S.J.1
-
65
-
-
85135430468
-
-
Microsoft security advisory (979682) vulnerability in Windows kernel could allow elevation of privilege. (n.d.). Retrieved February 10, 2011, from .
-
Microsoft security advisory (979682) vulnerability in Windows kernel could allow elevation of privilege. (n.d.). Retrieved February 10, 2011, from . http://www.microsoft.com/technet/security/advisory/979682.mspx.
-
-
-
-
66
-
-
85135424396
-
-
Ralf-Philipp Weinmann. (n.d.). CryptoLUX. Retrieved February 10, 2011, from .
-
Ralf-Philipp Weinmann. (n.d.). CryptoLUX. Retrieved February 10, 2011, from . https://cryptolux.org/Ralf-Philipp_Weinmann.
-
-
-
-
67
-
-
85135430903
-
-
Schneier on security: data at rest vs. data in motion. (n.d.). Retrieved February 9, 2011, from .
-
Schneier on security: data at rest vs. data in motion. (n.d.). Retrieved February 9, 2011, from . http://www.schneier.com/blog/archives/2010/06/data_at_rest_vs.html.
-
-
-
-
68
-
-
85135423301
-
-
Secure programming for Linux and Unix HOWTO. (n.d.). David A. Wheeler's personal home page. Retrieved February 10, 2011, from .
-
Secure programming for Linux and Unix HOWTO. (n.d.). David A. Wheeler's personal home page. Retrieved February 10, 2011, from . http://www.dwheeler.com/secure-programs/Secure-Programs-HOWTO/open-source-security.html.
-
-
-
-
69
-
-
85135425864
-
-
(n.d.). Field of dreams (1989)-Memorable quotes. The Internet movie database (IMDb). Retrieved February 10, 2011, from .
-
Ten, T. T. (n.d.). Field of dreams (1989)-Memorable quotes. The Internet movie database (IMDb). Retrieved February 10, 2011, from . http://www.imdb.com/title/tt0097351/quotes?qt0314964.
-
-
-
Ten, T.T.1
-
70
-
-
85135434801
-
-
US-CERT Vulnerability Note VU#836068. (n.d.). CERT Knowledgebase. Retrieved February 13, 2011, from .
-
US-CERT Vulnerability Note VU#836068. (n.d.). CERT Knowledgebase. Retrieved February 13, 2011, from . http://www.kb.cert.org/vuls/id/836068.
-
-
-
-
71
-
-
85135426624
-
-
US-CERT Vulnerability Note VU#120541. (n.d.). CERT Knowledgebase. Retrieved February 13, 2011, from .
-
US-CERT Vulnerability Note VU#120541. (n.d.). CERT Knowledgebase. Retrieved February 13, 2011, from . http://www.kb.cert.org/vuls/id/120541.
-
-
-
-
72
-
-
85135430052
-
-
WordNet search-3.0. (n.d.). Retrieved February 10, 2011, from .
-
WordNet search-3.0. (n.d.). Retrieved February 10, 2011, from . http://wordnetweb.princeton.edu/perl/webwn?s=art.
-
-
-
-
74
-
-
85135428763
-
-
ACPO Good Practice Guide for Computer-Based Electronic Evidence-7Safe Information Security. (n.d.). Retrieved February 19, 2011, from .
-
ACPO Good Practice Guide for Computer-Based Electronic Evidence-7Safe Information Security. (n.d.). Retrieved February 19, 2011, from . http://7safe.com/electronic_evidence/index.html%23.
-
-
-
-
75
-
-
85135423958
-
-
Android & Windows Phone: Tablets, Apps, & ROMs @ xda-developers. (n.d.). Retrieved February 23, 2011, from .
-
Android & Windows Phone: Tablets, Apps, & ROMs @ xda-developers. (n.d.). Retrieved February 23, 2011, from . http://www.xda-developers.com/.
-
-
-
-
76
-
-
85135435593
-
-
Aviv, Gibson, Mossop, Blaze, & Smith. (n.d.). Smudge attacks on smartphone touch screens. Retrieved February 21, 2011, from .
-
Aviv, Gibson, Mossop, Blaze, & Smith. (n.d.). Smudge attacks on smartphone touch screens. Retrieved February 21, 2011, from . http://www.usenix.org/events/woot10/tech/full_papers/Aviv.pdf.
-
-
-
-
77
-
-
85135431799
-
-
(n.d.). Android lock screen bypass. Retrieved February 21, 2011, from .
-
Cannon, T. (n.d.). Android lock screen bypass. Retrieved February 21, 2011, from . http://thomascannon.net/blog/2011/02/android-lock-screen-bypass/.
-
-
-
Cannon, T.1
-
78
-
-
85135430856
-
-
dc3dd. (n.d.). Retrieved February 22, 2011, from .
-
dc3dd. (n.d.). Retrieved February 22, 2011, from . http://dc3dd.sourceforge.net/.
-
-
-
-
79
-
-
85135430334
-
-
Government Employment & Payroll. (n.d.). Retrieved February 19, 2011, from .
-
Government Employment & Payroll. (n.d.). Retrieved February 19, 2011, from . http://www.census.gov/govs/apes/.
-
-
-
-
80
-
-
85135426709
-
-
[Guide] Flashing Linux Motorola's with RSD Lite Versions. (n.d.). Retrieved February 24, 2011, from .
-
[Guide] Flashing Linux Motorola's with RSD Lite Versions. (n.d.). Retrieved February 24, 2011, from . http://modmymobile.com/forums/8-guides-downloads-forum-suggestions/218651-guide-flashing-linux-motorolas-rsd-lite-versions.html.
-
-
-
-
81
-
-
85135435380
-
-
HTC-Developer Center. (n.d.). Retrieved February 28, 2011, from .
-
HTC-Developer Center. (n.d.). Retrieved February 28, 2011, from . http://developer.htc.com/adp.html.
-
-
-
-
82
-
-
85135433457
-
-
IEEE SA-1149.1-1990-IEEE Standard Test Access Port and Boundary-Scan Architecture. (n.d.). Retrieved February 23, 2011, from .
-
IEEE SA-1149.1-1990-IEEE Standard Test Access Port and Boundary-Scan Architecture. (n.d.). Retrieved February 23, 2011, from . http://standards.ieee.org/findstds/standard/1149.1-1990.html.
-
-
-
-
83
-
-
85135431923
-
-
RerWare, LLC: Android Backup and BlackBerry Backup-MyBackup Pro. (n.d.). Retrieved February 22, 2011, from .
-
RerWare, LLC: Android Backup and BlackBerry Backup-MyBackup Pro. (n.d.). Retrieved February 22, 2011, from . http://www.rerware.com/.
-
-
-
-
84
-
-
85135428538
-
-
File times (Windows). (n.d.). Retrieved February 13, 2011, from .
-
File times (Windows). (n.d.). Retrieved February 13, 2011, from . http://msdn.microsoft.com/en-us/library/ms724290%28VS.85%29.aspx.
-
-
-
-
85
-
-
85135427020
-
-
(n.d.). Mactime output-SleuthKitWiki. Retrieved February 13, 2011, from .
-
Carrier, B. (n.d.). Mactime output-SleuthKitWiki. Retrieved February 13, 2011, from . http://wiki.sleuthkit.org/index.php%3Ftitle%3DMactime_output.
-
-
-
Carrier, B.1
-
86
-
-
85135429327
-
-
(n.d.). Misinterpretation of file system timestamps. Retrieved February 13, 2011, from .
-
Casey, E. (n.d.). Misinterpretation of file system timestamps. Retrieved February 13, 2011, from . http://blog.cmdlabs.com/2009/05/08/misinterpretation-of-file-system-timestamps/.
-
-
-
Casey, E.1
-
87
-
-
85135428368
-
-
Debugging in Android with tombstones. (n.d.). Retrieved March 14, 2011, from .
-
Debugging in Android with tombstones. (n.d.). Retrieved March 14, 2011, from . http://crazydaks.com/debugging-in-android-with-tombstones.html.
-
-
-
-
88
-
-
85135431890
-
-
Digital assembly: Adroit photo forensics-SmartCarving™. (n.d.). Retrieved February 13, 2011, from .
-
Digital assembly: Adroit photo forensics-SmartCarving™. (n.d.). Retrieved February 13, 2011, from . http://digital-assembly.com/products/adroit-photo-forensics/features/smartcarving.html.
-
-
-
-
89
-
-
85135425215
-
-
Digital Detective-DCode. (n.d.). Retrieved February 14, 2011, from .
-
Digital Detective-DCode. (n.d.). Retrieved February 14, 2011, from . http://www.digital-detective.co.uk/freetools/decode.asp.
-
-
-
-
90
-
-
85135432550
-
-
Epoch converter-epoch & unix timestamp conversion tools. (n.d.). Retrieved February 14, 2011, from .
-
Epoch converter-epoch & unix timestamp conversion tools. (n.d.). Retrieved February 14, 2011, from . http://www.epochconverter.com/.
-
-
-
-
91
-
-
85135425320
-
-
(n.d.). Linux LEO. Retrieved February 19, 2011, from .
-
Grundy, B. (n.d.). Linux LEO. Retrieved February 19, 2011, from . http://www.linuxleo.com.
-
-
-
Grundy, B.1
-
92
-
-
85135423579
-
-
(n.d.). File signatures table. Retrieved February 13, 2011, from .
-
Kessler, G. (n.d.). File signatures table. Retrieved February 13, 2011, from . http://www.garykessler.net/library/file_sigs.html.
-
-
-
Kessler, G.1
-
93
-
-
85135429445
-
-
(n.d.). digfor: Time and timestamps. Retrieved February 13, 2011, from .
-
Ross, A. (n.d.). digfor: Time and timestamps. Retrieved February 13, 2011, from . http://digfor.blogspot.com/2008/10/time-and-timestamps.html.
-
-
-
Ross, A.1
-
94
-
-
85135427562
-
-
Rovio-Angry Birds. (n.d.). Retrieved February 15, 2011, from .
-
Rovio-Angry Birds. (n.d.). Retrieved February 15, 2011, from . http://www.rovio.com/index.php%3Fpage%3Dangry-birds.
-
-
-
-
95
-
-
85135427171
-
-
Scalpel: a frugal, high performance file carver. (n.d.). Retrieved February 13, 2011, from .
-
Scalpel: a frugal, high performance file carver. (n.d.). Retrieved February 13, 2011, from . http://www.digitalforensicssolutions.com/Scalpel/.
-
-
-
-
96
-
-
85135423556
-
-
What is my IP address. (n.d.). Retrieved February 19, 2011, from .
-
What is my IP address. (n.d.). Retrieved February 19, 2011, from . http://www.whatismyip.com/.
-
-
-
-
97
-
-
85135434905
-
-
YAFFS debugging. (n.d.). Retrieved February 17, 2011, from .
-
YAFFS debugging. (n.d.). Retrieved February 17, 2011, from . http://www.yaffs.net/yaffs-debugging.
-
-
-
|