- Tài khoản và mật khẩu chỉ cung cấp cho sinh viên, giảng viên, cán bộ của TRƯỜNG ĐẠI HỌC FPT
- Hướng dẫn sử dụng: Xem Video .
- Danh mục tài liệu mới: Tại đây .
- Đăng nhập : Tại đây .
SỐ LƯỢT TRUY CẬP


accurate visitors web counter
Visits Counter
FPT University|e-Resources >

Browsing by Subject Research

Jump to: 0-9 A B C D E F G H I J K L M N O P Q R S T U V W X Y Z
or enter first few letters:   
Sort by: In order: Results/Page Authors/Record:
Showing results 1 to 16 of 16
PreviewIssue DateTitleAuthor(s)
2022Program FPT Education research Festival 2022: Research sparks new vitality: FPT University, Quy Nhon campus, Binh Dinh Province, Vietnam. October 01st - 02nd, 2022FPT University
2019Research and analyze digital evidence in smartphones running AndroidMai, Hoàng Đỉnh; Nguyễn, Trường Hậu; Nguyễn, Hoàng Duy; Nguyễn, Minh Quang; Nguyễn, Hữu Thọ
2022Research and Build an Anti DDoS Firewall infrastructure based on the VMEsxi Virtualized Environment.Hồ, Hải; Đặng, Lê Hoàng Tuấn; Ngô, Xuân Huy; Nguyễn, Bùi Hải Anh; Lưu, Công Nam
2022Research and build object-oriented CEPH systemMai, Hoàng Đỉnh; Lâm, Nhật Tiến; Vũ, Phạm Thanh Nguyên; Nguyễn, Tân Tiến; Nguyễn, Ngọc Tú
2022Research and develop a deep learning-based tool for face recognition.Vũ, Thị Thùy Dương; Trần, Phương Nam; Đào, Lê Bảo Thoa; Nguyễn, Tri Tài
2022Research and Develop A Machine Learning-Based Tool for Text SummarizationVõ, Đức Vĩnh; Cao, Ngọc Hiếu; Nguyễn, Gia Huy
2020Research and develop an application to protect, track, and control files shared on cloud-based servicesHo, Hai; Pham, Ngoc Thanh Hung; Nguyen, Quy Hoang Ky; Tran, Minh Khanh; Truong, Hong An; Cao, Gia Minh
2022Research and develop APIs gateway to secure web applicationHồ, Hải; Trần, Như Kiên; Nguyễn, Đinh Hoàng Long; Lê, Khải Bằng
2020Research and learn the principles of SPAM MAIL filtering, build experiment and test on Barracuda solutionsMai, Hoang Dinh; Ngo, Khanh Du; Le, Tham; Nguyen, Thanh Hung
2020Research and learn the security mechanism of Windows operating system, then test the security attack via USB connectionMai, Hoang Dinh; Nguyen, Chi Lam; Nguyen, Cong Thanh; Than, Trong Nam
2019Research and test some methods to pass malicious code detection programMai, Hoàng Đỉnh; Trương, Quốc Vĩ; Bùi, Trần Ngọc Bình; Hồ, Cẩm Trạng; Trần, Huy Hùng
2020Research implementation process Web server penetration testMai, Hoang Dinh; Tran, Viet Hoang; Le, Minh Duc; Nguyen, Le Truc Giang
2023Research on Trojans behavior and develop tools to support checking for Trojan on WindowsMai, Hoàng Đỉnh; Hoàng, Ngọc Châu; Võ, Minh Hoàng; Vũ, Xuân Thịnh; Nguyễn, Minh Thông; Vũ, Anh Dũng
2022Research the web application penetration testing procedure, testingMai, Hoàng Đỉnh; Trần, Ngọc Hùng; Trần, Duy Đạt; Lê, Thế Hòa; Đào, Công Danh
2022Research TIP Anomali, experimental prevention of DoS/DDoS attacksMai, Hoàng Đỉnh; Tạ, Thái Duy; Vũ, Hoàng; Lê, Anh Cường
2022Researching Webshells and building a Webshell in experimenting to attack web applications by PythonMai, Hoàng Đỉnh; Nguyễn, Ngọc Bảo Long; Dương, Chí Hùng; Thái, Bình Phú Thạnh; Đồng, Minh Huy
Showing results 1 to 16 of 16

 

  Collections Copyright © FPT University

FSE Hoa Lac Library

Add : Room 107, 1st floor, Hoa Lac campus, Km28 Thang Long Avenue, Hoa Lac Hi-Tech Park

Office tel: + 844.66805912  / Email :  thuvien_fu_hoalac@fpt.edu.vn

 - Feedback