Academic literature on the topic 'Analisi forensi'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Analisi forensi.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Analisi forensi"

1

M. Crittenden, Patricia, Susan J. Spieker, Andrea Landini, and Giuliana Florit. "L'attaccamento adulto nella valutazione del rischio per il minore. Teoria e dati sull'uso della DMM-Adult Attachment Interview in contesti forensi." QUADERNI DI PSICOTERAPIA COGNITIVA, no. 50 (August 2022): 98–114. http://dx.doi.org/10.3280/qpc50-2022oa14083.

Full text
Abstract:
Al fine di valutare il rischio per il minore è fondamentale comprendere le strategie d'attaccamento dei genitori. L'articolo approfondisce i motivi per i quali la comprensione dell'attaccamento dei genitori che mettono a rischio i propri figli può chiarire i processi psicologici sottesi ai comportamenti pregiudizievoli e migliorare la valutazione del rischio per il minore e l'individuazione degli interventi necessari. Viene proposta la valutazione dell'attaccamento dei genitori tramite l'Adult Attachment Interview (AAI) classificata con il metodo del Modello Dinamico Maturativo dell'Attaccamento e Adattamento (DMM). Le DMM-AAI, classificate da professionisti formati e certificati e integrate con i dati provenienti da altre fonti in modo da elaborare delle formulazioni familiari individualizzate, soddisfano i requisiti di attendibilità e guidano l'individuazione degli interventi più efficaci. Viene presentata una meta-analisi relativa al metodo Berkeley che mette in discussione l'uso di tale metodo nel contesto forense. Ulteriori dati descritti nell'articolo riguardano il funzionamento psicologico di un gruppo di genitori a rischio valutati attraverso le DMM-AAI.
APA, Harvard, Vancouver, ISO, and other styles
2

Mualfah, Desti, and Rizdqi Akbar Ramadhan. "Analisis Forensik Metadata Kamera CCTV Sebagai Alat Bukti Digital." Digital Zone: Jurnal Teknologi Informasi dan Komunikasi 11, no. 2 (November 7, 2020): 257–67. http://dx.doi.org/10.31849/digitalzone.v11i2.5174.

Full text
Abstract:
Kejahatan konvensial yang terekam kamera CCTV (Closed Circuit Televison) semakin banyak ditemukan di masyarakat, setiap pelaku kejahatan yang terbukti melakukan tindak pidana tertentu akan dihukum sesuai dengan peraturan perundang-undangan. Kamera CCTV memiliki peran penting dalam keamanan, banyak diantaranya hasil tangkapan rekaman kamera CCTV dijadikan sebagai alat bukti digital. Tantangannya adalah bagaimana teknik yang diperlukan untuk penanganan khusus investigasi digital forensik dalam mencari bukti ditgital rekaman kamera CCTV menggunakan metode live forensik, yaitu ketika barang bukti dalam keadan aktif berdasarkan pedoman SNI 27037:2014 sesuai acuan kerangka kerja Common Phases of Computer Forensics Investigation Models untuk di implementasikan ke dalam dokumen Chain of Custody. Hasil penelitian ini berupa hasil analisis video rekaman kamera CCTV tentang karakteristik bukti digital dan informasi metadata yang digunakan untuk memberikan penjelasan komprehensif secara terstruktur serta acuan pengelolaan informasi data yang didapat dari hasil investigasi digital forensik yang dapat dipertanggungjawabkan dalam persidangan. Kata kunci: Bukti Digital, Live Forensik, Metadata, Kamera CCTV, Chain of Custody. Abstract Conventional crimes that are recorded on CCTV (Closed Circuit Television) cameras are increasingly being found in society, every crime that commits certain crimes will be in accordance with statutory regulations. CCTV cameras have an important role in security, many of which are recorded by CCTV cameras used as digital evidence. The challenge is how the techniques required for special handling, digital forensics in searching for digital evidence of CCTV camera footage using the live forensic method, namely when the evidence is in an active state based on the latest SNI 27037: 2014 according to the framework reference Common Phases of Computer Forensics Investigation Models for in implement it into the Chain of Custody document. These results of this research are in the form of analysis of CCTV camera video recordings about the characteristics of digital evidence and metadata information used to provide a structured comprehensive explanation and reference data management information obtained from the results of digital forensic investigations that can be accounted for in court. Keywords: Digital Evidence, Live Forensic, Metadata, CCTV Camera, Chain of Custady.
APA, Harvard, Vancouver, ISO, and other styles
3

Nasrulloh, Imam Mahfudl, Sunardi Sunardi, and Imam Riadi. "Analisis Forensik Solid State Drive (SSD) Menggunakan Framework Rapid Response." Jurnal Teknologi Informasi dan Ilmu Komputer 6, no. 5 (October 8, 2019): 509. http://dx.doi.org/10.25126/jtiik.2019651516.

Full text
Abstract:
<p class="Abstrak">Teknologi komputer pada empat tahun terahir ini mengalami perkembangan yang pesat. Bersamaan dengan itu juga berdampak negatif salah satunya adalah berupa kejahatan komputer. Kejahatan komputer akan meninggalkan jejak aktivitas kejahatan, maka perlu dilakukan analisa dengan ilmu dan metode forensik untuk mendapatkan barang bukti. Bagaimana jika terjadi kejahatan komputer pada media penyimpanan komputer berjenis <em>non-volatile memory</em> dan dilakukan secara <em>live</em> forensik<em>.</em> Pada penelitian ini dilakukan proses forensik pada <em>Solid State Drive</em> <em>(SSD)</em> dengan <em>framework</em> <em>Grr Rapid Response</em> pada kasus kehilangan <em>data (lost data)</em> suatu organisasi. Langkah kerja forensik mengimplementasikan dari <em>National Institute of Standards Technology (NIST).</em><em> Framework</em> <em>Grr Rapid Response</em> digunakan untuk memberikan tanggapan terhadap insiden forensik digital yang difokuskan pada lingkungan forensik jarak jauh, <em>f</em><em>ramework</em> ini berbasis arsitektur <em>client server</em>. Hasil penelitian ini menunjukkan langkah kerja forensik <em>NIST</em> dapat diimplementasikan pada proses pengambilan bukti digital dengan metode akuisisi secara <em>live </em>forensik, kemampuan <em>tool</em> forensik pada proses eksaminasi <em>Grr Rapid Response</em> pada <em>Workstation (</em><em>Client Grr)</em> dengan media simpan <em>SSD</em><em>,</em> bukti digital dapat ditemukan dan dikembalikan. Bukti digital yang dapat dikembalikan berupa <em>file</em> dokumen, dan hasil validasi pada bukti digital tersebut memiliki nilai <em>hash</em> yang sama dari dua algoritma validasi bukti digital yang diimplementasikan, MD5 dan SHA-1. Sehingga hasil integritas dari dokumen tersebut menunjukkan bahwa bukti digital tersebut identik.</p><p class="Abstrak"> </p><p class="Abstrak"><em><strong>Abstract</strong></em></p><p class="Abstract"><em>Computer technology in the last four years has experienced rapid development. At the same time, it also has a negative impact, one of which is a computer crime. Computer crime will leave traces of criminal activity, so it is necessary to analyze with forensic science and methods to obtain evidence. What if there is a computer crime on a computer storage medium of a type of non-volatile memory and carried out live forensics In this study a forensic process on Solid State Drive (SSD) was carried out with the Grr Rapid Response framework for lost data in an organization. The forensic work step is implemented from the National Institute of Standards Technology (NIST). The Grr Rapid Response Framework is used to provide responses to incidents of digital forensics focused on remote forensic environments, this framework is based on a client server architecture. The results of this study indicate that NIST's forensic work steps can be implemented in the process of taking digital evidence with live forensic acquisition methods, the ability of forensic tools in the Grr Rapid Response examination process on Workstations (Client Grr) with SSD storage media, digital evidence can be found and returned. Digital evidence that can be returned is a document file, and the results of the validation of digital evidence have the same hash value from the two digital proof validation algorithms implemented, MD5 and SHA-1. So the results of the integrity of the document so that the digital evidence is identical.</em></p><p class="Abstrak"><em><strong><br /></strong></em></p>
APA, Harvard, Vancouver, ISO, and other styles
4

Iman, Nur, Aris Susanto, and Rahmat Inggi. "Analisa Perkembangan Digital Forensik dalam Penyelidikan Cybercrime di Indonesia (Systematic Review)." Jurnal Telekomunikasi dan Komputer 9, no. 3 (January 4, 2020): 186. http://dx.doi.org/10.22441/incomtech.v9i3.7210.

Full text
Abstract:
Digital forensik dikembangkan untuk menyelidiki perangkat digital dalam mendeteksi kejahatan (cybercrime). Tujuan penulisan makalah ini untuk mengidentifikasi sub digital forensik dan menganalisa perkembangan digital forensik dalam penyelidikan kasus kejahatan di Indonesia. Metode yang digunakan adalah kajian sistematis (systematic review) dengan melalui proses pemilihan sumber data yaitu Garba Rujukan Digital, Science and Technology Index, RAMA Repository. Hasil dari penelusuran menunjukkan bahwa kejahatan paling banyak ditangani yaitu live forensic, network forensic, dan mobile forensic dengan grafik trend topic diatas 10 dibandingkan dengan computer forensic dan database forensic hanya terdapat 2 topik.
APA, Harvard, Vancouver, ISO, and other styles
5

Satrya, Gandeva Bayu, and A. Ahmad Nasrullah. "Analisis Forensik Android: Artefak pada Aplikasi Penyimpanan Awan Box." Jurnal Teknologi Informasi dan Ilmu Komputer 7, no. 3 (May 22, 2020): 521. http://dx.doi.org/10.25126/jtiik.2020732220.

Full text
Abstract:
<p>Sistem penyimpanan melalui cloud memiliki banyak keunggulan, seperti kemampuan akses dari lokasi manapun serta kemudahan penyimpanan pencadangan file-file pada komputer dan smartphone. Terdapat banyak pilihan layanan penyimpanan melalui cloud, seperti Dropbox, Microsoft OneDrive, Google Drive, dan Box. Dari beberapa jenis layanan peyimpanan tersebut Box adalah satu-satunya layanan penyimpanan cloud yang mampu menjamin tingkat reliability uptime hingga 99.9%. Awalnnya, Box hanya ditujukan untuk kegiatan bisnis saja, namun sekarang Box dapat digunakan oleh pengguna secara umum. Selain memberikan pengaruh yang positif, pertumbuhan penggunaan teknologi layanan penyimpanan cloud juga telah memberikan peningkatan dalam peluang terjadinya kejahatan di dunia maya. Forensik digital merupakan solusi terbaru dalam mengamati keamanan sistem dan jaringan, sementara forensik bergerak adalah pengembangan forensic digital yang sepenuhnya difokuskan pada media smartphone. Forensik bergerak dapat dilakukan dalam dua sisi, yaitu server dan client. Studi kasus dalam penelitian ini berfokus pada penggunaan smartphone OS Android yang terinstal Box sebagai layanan penyimpanan cloud. Sedangkan tujuan utama dari penelitian ini adalah untuk menyediakan sebuah metode forensik bergerak untuk menemukan artefak pada smartphone Android yang telah terinstal dengan aplikasi Box.</p><p><em><strong>Abstract</strong></em></p><p class="Judul2"><em>Storing files in a cloud has many advantages, such as the ability to access them from any location and to keep backups of those files on computers and smartphones. There are many choices for cloud storage services, such as Dropbox, Microsoft OneDrive, Google Drive, and Box. Of these, Box is the only cloud storage service that guarantees uptime reliability 99.99% of the time. At first, Box was intended for business use only, but now it is also freely available for public use. Growth in cloud storage technology use has also resulted in increased opportunities for cybercrime to take place. Digital forensics is the latest solution for system and network security observers, while mobile forensics is a development of digital forensics that is fully focused on smartphone media. Mobile forensics can be performed on both the server and client sides. In this research, mobile forensics was performed on the client side. The case study in this paper focused on an Android operating system </em><em>(OS)</em><em> smartphone using Box cloud storage. The purpose of this study was to provide a mobile forensics method for finding artifacts on smartphones that have a Box application installed.</em></p><p><em><strong><br /></strong></em></p>
APA, Harvard, Vancouver, ISO, and other styles
6

Riadi, Imam, Sunardi Sunardi, and Sahiruddin Sahiruddin. "Analisis Forensik Recovery pada Smartphone Android Menggunakan Metode National Institute Of Justice (NIJ)." Jurnal Rekayasa Teknologi Informasi (JURTI) 3, no. 1 (June 28, 2019): 87. http://dx.doi.org/10.30872/jurti.v3i1.2292.

Full text
Abstract:
keberadaan smartphone saat ini dianggap sangat membantu aktifitas manusia dalam melakukan pekerjaan sehari- hari. Berkembangnya fitur-fitur yang ada pada smartphone memudahkan para penggunanya beraktifitas seperti melakukan pekerjaan kantor, bisnis, e-banking, dan untuk berinteraksi dengan pengguna lain di media sosial. Perkembangan smartphone tidak hanya memberikan dampak positif tetapi bisa berdampak negatif ketika perkembangan tersebut dimanfaatkan untuk melakukan tindakan kejahatan. Saat ini terdapat banyak kasus penghapusan barang bukti kejahatan yang dilakukan oleh tersangka untuk mengilangkan bukti kejahatan yang dilakukan oleh seorang pelaku. Hal ini menjadi tantangan bagi forensika teknologi informasi dan penegak hukum melakukan penyelidikan secara forensik terhadap smartphone dari tersangka dalam sebuah kasus kejahatan untuk mendapatkan kembali bukti digital yang akan dijadikan sebagai barang bukti dalam sebuah persidangan. Penelitian ini menggunakan tools MOBILedit Forensic, Wondershare dr. Fone for Android, dan Belkasoft Evidence Center untuk memperoleh bukti digital serta menggunakan metode National Institute of Justice (NIJ) yaitu dengan mengidentifikasi, mengusulkan solusi, melakukan uji solusi yang ditawarkan, mengevaluasi dan melaporkan hasil. Dari hasil pengujian tool forensik yang peneliti gunakan, tool MOBILedit Forensic tidak bisa mengembalikan data yang sudah dihapus, tool Wondershare dr. Fone For Android berhasil mengembalikan data kontak, log panggilan,dan pesan yang sudah dihapus, sementara tool Belkasoft Evidence Center hanya bisa mengembalikan data kontak, dan log panggilan yang sudah dihapus.
APA, Harvard, Vancouver, ISO, and other styles
7

Tasmi, Tasmi, Fery Antony, and Ubaidillah Ubaidillah. "NETWORK FORENSIK UNTUK MENGANALISA TRAFIK DATA GAME ONLINE." Klik - Jurnal Ilmu Komputer 3, no. 1 (March 22, 2022): 50–58. http://dx.doi.org/10.56869/klik.v3i1.352.

Full text
Abstract:
Network forensics adalah salah satu cara dalam menganalisi jenis trafik dalam sebuah jaringan adalah dengan menggunakan file log dengan merecord aktifitas pada jaringan. File log disetiap sistem sering dipakai untuk media melihat aktifitas pada sebuah sistem, terkhusus pada sebuah router dan server file ini sangat diperlukan proses investigasi analisis forensik jaringan dengan menggunakan metode Generic Network Forensics Process Model yang merupakan ilmu digital forensik yang berkaitan dengan tahap-tahap untuk menemukan sumber serangan dan mendapatkan bukti-bukti serangan yang bersumber dari file log. Tujuan dari penelitian ini dapat menerapkan model network forensic dalam memonitoring trafik games-online dan dapat menghasil satu sistem yang dapat menentukan prioritas memberian bandwidth, dan juga dapat dijadikan sebagai salah satu dasar pengambilan keputusan dalam membagian bandwidth. Hasil penelitian yang telah dilakukan telah mampu menganalisi jenis trafik game online dengan menggunakn tool wireshark untuk sniffing packet data serta membaguan sebuah sistem autentikasi untuk memvalidasin user pengguna jaringan. Pada tahap awal penelitian ini hasil investigasi forensik jaringan. Berdasarkan hasil pengujian tersebut dapat dinyatakan hasil sudah sesuai dengan tujuan yang diharapkan, sehingga dapat disimpulkan penelitian ini berhasil berjalan dengan baik
APA, Harvard, Vancouver, ISO, and other styles
8

Anggraini, Nenny, Siti Ummi Masruroh, and Hapsari Tiaraningtias. "Analisa Forensik Whatsapp Messanger Pada Smartphone Android." Jurnal Ilmiah FIFO 12, no. 1 (July 16, 2020): 83. http://dx.doi.org/10.22441/fifo.2020.v12i1.008.

Full text
Abstract:
Abstract Internet technology and smartphones are increasingly rapidly followed by the rise of social media users, especially instant messaging that can be accessed using a smartphone, especially Android. One of the problems of social media is cyber crime that utilizes social media. Based on data from Instant Checkmate in 2014, 30,000 websites were hacked, and 12 casualties fell within a fraction of the crime from fraud to sex crimes, and it occurs in cyber crime involving social media, including instant media WhatsApp messenger. So it takes the forensic digital process to look for evidence of the crime, because basically there is no crime that does not leave a trace. This study was conducted to find the forensic evidence on the WhatsApp messenger application accessed on Android smartphones. WhatsApp messenger was chosen because it used to reach 1.5 billion users from over 2.7 billion users of social media worldwide. In this study, the simulation method used in the study to run 15 scenarios, including the return of the deleted files, the search for forensic evidence such as name and account number, a list of names and contact numbers, group chat, and text messages, pictures, video, and document files on personal chat, then text messages, pictures, videos, document files, voice notes, and location in group chat. The results of this study indicate that almost all forensic evidence traces in the WhatsApp messenger application are found, but the URL media can not be opened because it is encrypted by WhatsApp. Keyword: Digital Forensic, Forensic Evidence, Smartphone, WhatsApp Messenger. Abstrak Perkembangan teknologi internet dan smartphone yang semakin pesat diikuti pula oleh meningkatnya pengguna media social pada instant messager yang diakses menggunakan smartphone khususnya Android. salah satu permasalahan yang tidak luput dari media sosial adalah tindak kejahatan dunia maya yang memanfaatkan media sosial. Berdasarkan data dari Instant Checkmate pada tahun 2014 sebanyak 30.000 website diretas, dan 12 korban perdetik berjatuhan dari berbagai aspek kejahatan dari penipuan hingga kejahatan seks, dan hal tersebut terjadi dalam praktek kejahatan internet (cyber crime) melibatkan media sosial, termasuk media instant messanger WhatsApp. Sehingga diperlukannya proses digital forensik untuk mencari bukti-bukti kejahatan tersebut, karena pada dasarnya tidak ada kejahatan yang tidak meninggalkan jejak. Penelitian ini dilakukan untuk menemukan bukti-bukti forensik tersebut pada aplikasi WhatsApp messanger yang diakses pada smartphone Android. WhatsApp messanger dipilih karena digunakan mencapai 1,5 tiliyun user dari lebih dari 2,7 triliyun pengguna media sosial seluruh dunia. Pada penelitian ini, metode simulasi digunakan dalam penelitian dengan menjalankan 15 skenario, diantaranya adalah pengembalian file yang dihapus, pencarian bukti forensik berupa nama dan nomor akun, daftar nama dan nomor kontak, group chat, kemudian pesan teks, gambar, video, dan file dokumen pada personal chat, kemudian pesan teks, gambar, video, file dokumen, voice note, dan location pada group chat. Hasil dari penelitian ini menunjukkan bahwa hampir semua jejak bukti forensik pada aplikasi WhatsApp messanger berhasil ditemukan, namun media URL tidak dapat dibuka karena terenkripsi oleh WhatsApp.Keyword: Bukti Forensik, Digital Forensik, Smartphone, WhatsApp Messanger.
APA, Harvard, Vancouver, ISO, and other styles
9

N, Rahmawati. "ANALISIS STATISTIK PITCH PADA AUDIO FORENSIK UNTUK BUKTI DIGITAL." Cyber Security dan Forensik Digital 5, no. 2 (January 19, 2023): 66–70. http://dx.doi.org/10.14421/csecurity.2022.5.2.2345.

Full text
Abstract:
Teknologi informasi dan komputer terus berkembang dan telah dimanfaatkan secara luas maupun mendalam. Komputer/digital forensik merupkan aplikasi dari teknologi komputer untuk pembuktian hukum terkait dengan kejahatan berteknologi tinggi hingga bisa mendapatkan bukti bukti digital untuk menjerat para pelaku kejahatan. Wilayah forensik digital cukup luas karena jenis dari konten digital itu sendiri ada banyak, seperti website, email, gambar, audio, video, dan lain-lain. Pada kasus pidana maupun perdata diperlukan barang bukti, salah satunya adalah barang bukti digital/ elektronik. Barang bukti berupa audio recorder yang menghasilkan rekaman suara pembicaraan seseorang dengan orang lain merupakan salah satu barang bukti elektronik. Bukti rekaman suara melalui pemeriksaan audio forensik dapat diketahui identitasnya dengan metode komparasi. Metode ini membandingkan suara didalam rekaman barang bukti dengan suara yang direkam sebagai pembanding. Jika hasilnya identik maka dapat disimpulkan bahwa rekaman barang bukti berasal dari pemilik suara pembanding. Analisa pitch didasarkan pada kalkulasi statistik nilai pitch dari masing-masing suara unknown (Suara Asli) dan known (Suara Asli dengan Voice Changer). Berdasarkan eksperimen yang telah dilakukan pada contoh 20 kata yang diucapkan ditemukan perbedaan nilai analisis statistik pitch dari rekaman suara asli dengan suara yang diberikan voice changer. Kata kunci: analisis pitch, audio forensik, bukti digital. ----- Information technology and computers continue to evolve and have been widely and deeply utilized. Computer / digital forensics are applications from computer technology for legal evidence related to high-tech crimes to being able to obtain digital evidence to ensnare criminals. The area of ​​digital forensics is quite extensive because there are many types of digital content, such as websites, e-mails, images, audio, video, and others. In both criminal and civil cases evidence is required, one of which is digital / electronic evidence. Evidence in the form of an audio recorder which produces a voice recording of a person's conversation with another is one of the electronic evidence. The identity of recorded sound through audio forensic examination can be identified by means of a comparison method. This method compares the sound in the recorded evidence with the sound recorded for comparison. If the results are identical, it can be concluded that the recorded evidence comes from the owner of the comparator vote. Pitch analysis is based on statistical calculation of the pitch value of each of the unknown (Original Voices) and known (Original Voices with Voice Changer) voices. Based on experiments that have been carried out on examples of 20 spoken words, it is found that there is a difference in the value of the pitch statistical analysis of the original voice recording with the voice given by the voice changer. Keywords: pitch analysis, audio forensics, digital evidence.
APA, Harvard, Vancouver, ISO, and other styles
10

Haryanto, Eri, and Imam Riadi. "Forensik Internet Of Things pada Device Level berbasis Embedded System." Jurnal Teknologi Informasi dan Ilmu Komputer 6, no. 6 (December 2, 2019): 703. http://dx.doi.org/10.25126/jtiik.2019661828.

Full text
Abstract:
<p>Perangkat Internet of Things (IoT) merupakan perangkat cerdas yang memiliki interkoneksi dengan jaringan internet global. Investigasi kasus yang menyangkut perangkat IoT akan menjadi tantangan tersendiri bagi investigator forensik. Keberagaman jenis perangkat dan teknologi akan memunculkan tantangan baru bagi investigator forensik. Dalam penelitian ini dititikberatkan forensik di level internal device perangkat IoT. Belum banyak bahkan belum penulis temukan penelitian sejenis yang fokus dalam analisis forensik perangkat IoT pada level device. Penelitian yang sudah dilakukan sebelumnya lebih banyak pada level jaringan dan level cloud server perangkat IoT. Pada penelitian ini dibangun environment perangkat IoT berupa prototype smart home sebagai media penelitian dan kajian tentang forensik level device. Pada penelitian ini digunakan analisis model forensik yang meliputi collection, examination, analysis, dan reporting dalam investigasi forensik untuk menemukan bukti digital. Penelitian ini berhasil mengungkap benar-benar ada serangan berupa injeksi malware terhadap perangkat IoT yang memiliki sistem operasi Raspbian, Fedberry dan Ubuntu Mate. Pengungkapan fakta kasus mengalami kesulitan pada perangkat IoT yang memiliki sistem operasi Kali Linux. Ditemukan 1 IP Address komputer penyerang yang diduga kuat menanamkan malware dan mengganggu sistem kerja perangkat IoT.</p><p><em><strong>Abstract</strong></em></p><p class="Abstract"><em>The Internet of Things (IoT) is an smart device that has interconnection with global internet networks. Investigating cases involving IoT devices will be a challenge for forensic investigators. The diversity of types of equipment and technology will create new challenges for forensic investigators. In this study focused on forensics at the IoT device's internal device level, there have not been many similar research that focuses on forensic analysis of IoT devices at the device level. Previous research has been done more at the network level and cloud level of IoT device's. In this study an IoT environment was built a smart home prototype as a object for research and studies on forensic level devices. This study, using forensic model analysis which includes collection, examination, analysis, and reporting in finding digital evidence. This study successfully revealed that there was really an attack in the form of malware injection against IoT devices that have Raspbian, Fedberry and Ubuntu Mate operating systems. Disclosure of the fact that the case has difficulties with IoT devices that have the Kali Linux operating system. Found 1 IP Address of an attacker's computer that is allegedly strongly infusing malware and interfering with the work system of IoT devices.</em></p><p><em><strong><br /></strong></em></p>
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Analisi forensi"

1

Mioli, Riccardo. "Una proposta di logiche di correlazione per artefatti forensi utilizzabili nell'ambito dell'analisi live." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2020. http://amslaurea.unibo.it/22187/.

Full text
Abstract:
L’informatica forense è la scienza che unisce informatica e diritto al fine di conservare, analizzare e interpretare le fonti di prova memorizzate su dispositivi digitali. La progressiva informatizzazione della società in ogni suo settore ha comportato un graduale aumento dei casi nei quali dati immagazzinati su supporti digitali vengono portati come fonte di prova in un processo. La quantità di informazioni memorizzate sui moderni calcolatori e la complessità degli scenari in cui un informatico forense si trova ad operare esigono però tempi di analisi incompatibili con la rapidità oggi richiesta. Una possibile soluzione a questa problematica può essere individuata nell’automazione della fase di analisi mediante logiche di correlazione di artefatti forensi personalizzabili e riutilizzabili da parte di un operatore. L’obiettivo del presente lavoro è pertanto quello di codificare alcune delle suddette logiche, riguardanti l’individuazione di malware su calcolatori e l'identificazione di movimento laterale all’interno di una rete, al fine di diminuire il lavoro umano richiesto ad un informatico forense. Per far ciò si utilizzerà una piattaforma, denominata Velociraptor, che offre un query language col quale è possibile analizzare molteplici host sui quali si vuole condurre un'indagine.
APA, Harvard, Vancouver, ISO, and other styles
2

MELCHIONDA, FILOMENA. "Sviluppo e validazione di un saggio in real-time pcr per la determinazione della quantità e qualità del dna nucleare e mitocondriale umano e le sue applicazioni nelle analisi forensi." Doctoral thesis, Università Politecnica delle Marche, 2021. http://hdl.handle.net/11566/291115.

Full text
Abstract:
La quantificazione del DNA umano ha un ruolo molto importante nella genetica forense. Una stima quanto più accurata della quantità di DNA umano è indispensabile per una pianificazione e un’ottimizzazione delle reazioni di genotipizzazione, così come è altrettanto utile una valutazione della presenza di sostanze inibitrici della reazione di PCR presenti nei campioni forensi. Inoltre, per campioni altamente compromessi, la quantificazione può fornire informazioni sullo stato di degradazione del DNA, indirizzando l'analista forense verso strategie di genotipizzazione più opportune. In questo studio, presentiamo un test in Real-Time PCR (qPCR TaqMan®) per la quantificazione del DNA specifico per applicazioni forensi, in grado di valutare simultaneamente sia la quantità di DNA nucleare che di DNA mitocondriale (mtDNA). Il saggio combina due target mtDNA e due target di DNA nucleare, con prodotti di amplificazione di dimensioni diverse (mtDNA=69bp e 143bp; DNA nucleare=71bp e 181bp), così da fornire informazioni sullo stato di degradazione del materiale genetico estratto. Inoltre, il test qPCR contiene un controllo positivo interno (IPC) per rilevare la presenza di potenziali inibitori. Tuttavia, a causa di un'interazione tra i primers del target mitocondriale da 69bp e la sonda del target nucleare da 71bp, riscontrata durante la validazione e l'ottimizzazione del saggio qPCR, è stato eliminato dal saggio il target da 71bp del DNA nucleare passando da una reazione pentaplex ad una reazione tetraplex. Il saggio è stato testato su diversi matrici biologiche, costituite da campioni forensi contenenti esigue quantità di DNA nucleare e/o DNA degradato, come ossa, denti, unghie, tessuti fissati in formalina e inclusi in paraffina (FFPE) e fusti dei capelli. I risultati di quantificazione ottenuti mediante il saggio tetraplex sono stati confrontati con i dati ottenuti sugli stessi campioni con altri sistemi di quantificazione esistenti in commercio e di uso comune nei laboratori di genetica forense.
Quantification of human DNA plays a key role in forensic genetics. A more accurate estimate of the amount of human DNA is essential for planning and optimizing genotyping assays, as is an evaluation of the presence of PCR inhibitory substances present in forensic samples. Furthermore, for highly compromised samples, quantification can provide information about the DNA degradation status, directing the forensic analyst towards more appropriate genotyping strategies. In this study, we present a Real-Time PCR assay (qPCR TaqMan®) for the quantification of DNA specific for forensic applications, able to assess simultaneously both the quantity of nuclear and mitochondrial DNA. The assay combines two mtDNA targets and two nuclear DNA targets, with amplification products of different sizes (mtDNA=69bp and 143bp; nuclear DNA=71bp and 181bp), in order to provide information on the degradation status of the extracted genetic material. In addition, the qPCR test contains an internal positive control (IPC) to detect the presence of potential inhibitors. However, due to an interaction between the 69bp mitochondrial target primers and the 71bp nuclear target probe, found during validation and optimization of the qPCR assay, the 71bp DNA target was removed from the assay passing from pentaplex to tetraplex reaction. The assay was tested on various biological matrices, consisting of forensic samples that contain small amounts of nuclear DNA and/or degraded DNA, such as bone, teeth, fingernails, formalin-fixed paraffin-embedded (FFPE) tissues and hair shafts. The quantification results obtained by the tetraplex assay have been compared with the data achieved on the same samples with other quantification systems commercially available and commonly used in forensic genetics laboratories.
APA, Harvard, Vancouver, ISO, and other styles
3

Ramenzoni, Liza Lima. "Analise das bandas de Hunter-Schreger como novo metodo biometrico de identificação humana." [s.n.], 2006. http://repositorio.unicamp.br/jspui/handle/REPOSIP/290030.

Full text
Abstract:
Orientador: Sergio Roberto Peres Line
Dissertação (mestrado) - Universidade Estadual de Campinas, Faculdade de Odontologia de Piracicaba
Made available in DSpace on 2018-08-06T02:16:43Z (GMT). No. of bitstreams: 1 Ramenzoni_LizaLima_M.pdf: 5290352 bytes, checksum: 1818ddf6ffadc1647ac3b1313ce4f5e3 (MD5) Previous issue date: 2006
Resumo: O esmalte dental é caracterizado por camadas de prismas em direções alternadas regularmente. Estas camadas sucessivas formam as Bandas de Hunter-Schreger (HSB) que aparecem como faixas claras e escuras quando vistas sob forte iluminação lateral. Neste presente trabalho avaliamos a singularidade das HSB em dentes humanos como um método biométrico para identificação pessoal, já que as diferenças no padrão das HSB em dentes ainda não foi estudada. A amostra foi composta de 274 incisivos inferiores. Os procedimentos seguintes foram executados: os dentes foram fotografados em uma lupa esteroscópica e fibra óptica acopladas. O contraste das imagens após digitalização, foi aumentado utilizando Corel Photo Paint 9® e então as mesmas imagens foram analisadas em software de identificação automatizado de base biométrica (Verifinger 4.2 SDK / Fingersec®). O software gerou uma lista de comparações de dados biométricos com uma medida de semelhança (comparações entre ¿minutias¿). As medidas de similaridade do banco de dados foram comparadas em uma matriz de semelhança. Analisamos também a variação das espessuras médias das Bandas desde que este parâmetro é muito variável e pode ser usado para confirmar a identificação. Os resultados demonstraram que o padrão de HSB é altamente variável e único para cada dente analisado. HSB não puderam ser observadas em 4,5% dos dentes examinados. Dentes sem HSB não foram incluídos no banco de dados. Dentes com 0 ou 1 minutias totalizaram 3,3% da amostra. Nestes casos, a distinção pode ser feita através de comparação visual simples. Assim, as medidas biométricas das HSB provaram ser um método com alta potencialidade para identificação pessoal, desde que o tecido do esmalte resiste condições ambientais extremas e as imagens são obtidas facilmente. Estas características fazem das HSB um modelo potencialmente útil para análise forense utilizando medidas físicas ou biológicas pessoais, dando uma descrição correta do indivíduo
Abstract: Dental enamel is characterized by layers of prisms with regularly alternating directions. These successive layers form Hunter-Schreger Bands (HSB) that appear as dark and light bands when viewed under strong illumination. In the present study, we evaluate the HSB singularity in human teeth as a biometric-based method for personal identification since differences in HSB patterns have never been studied. The sample was composed of 274 lower incisors. The following procedures were performed: the teeth were photographed at low magnification, the contrast of the captured images was increased using Corel Photo Paint 9® and then analyzed in automated biometrics-based identification software (Verifinger Demo 4.2 SDK / Fingersec®). The software generated a list of biometric data comparisons with a similarity measure (minutiae matching). The storage of database comparisons could be represented with a similarity matrix. We also analyzed the thickness of the bands since this parameter is very variable and could be used for the identification. The results demonstrated that the pattern of HSB is highly variable and unique for each tooth. HSB bands could not be observed in 4.5 % of the teeth examined. Teeth without HSB could not be included in the database. Teeth having 0 or 1 minutiae comprised 3.3% of our sample. In these cases, the inspection was simply done by visual comparison. Thus, the biometric measurements of HSB proved to be a valuable method for personal identification, since enamel can resist extreme environmental conditions and the images could be easily obtained. These characteristics make HSB a potentially useful model for personal physical or biological measurements to give a correct description of an individual
Mestrado
Histologia e Embriologia
Mestre em Biologia Buco-Dental
APA, Harvard, Vancouver, ISO, and other styles
4

Grosso, Annarita. "Analisi forense di strumenti web browser portable." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2013. http://amslaurea.unibo.it/4983/.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Souza, Andreia Cristina Breda de. "Analise histologica de dentes deciduos rosados apos a morte." [s.n.], 2002. http://repositorio.unicamp.br/jspui/handle/REPOSIP/290804.

Full text
Abstract:
Orientador: Eduardo Hebling
Dissertação (mestrado) - Universidade Estadual de Campinas, Faculdade de Odontologia de Piracicaba
Made available in DSpace on 2018-08-02T16:23:19Z (GMT). No. of bitstreams: 1 Souza_AndreiaCristinaBredade_M.pdf: 2592570 bytes, checksum: 3e2aefee4ccf5baaad436d20f9d7fa81 (MD5) Previous issue date: 2002
Resumo: A pigmentação rosada é uma alteração cromática dos dentes, que pode estar relacionada a mortes súbitas e violentas, resultante do extravasamento sanguineo a partir da polpa dentária, com penetração da hemoglobina ou seus subprodutos no interior dos túbulos dentinários. Fatores como a umidade, temperatura e a posição em que são encontrados os corpos são considerados como coadjuvantes no desenvolvimento do fenômeno. Neste trabalho foram utilizadas duas amostras com o objetivo de analisar as fases de formação desta alteração cromática, sendo uma amostra constituída de dentes decíduos naturalmente rosados e a outra de dentes decíduos cuja pigmentação rosada foi reproduzida experimentalmente. Após a indução da pigmentação rosada, através da injeção sanguínea a partir do ápice radicular, quando da observação da modificação cromática os elementos dentários foram submetidos em diferentes dias a uma análise histológica e outra espectrofotométrica. Os resultados obtidos através das duas análises permitiram-nos concluir que a hemoglobina íntegra é a responsável pela alteração de cor, os seus subprodutos não têm papel fundamental no desenvolvimento do fenômeno e que a sua degradação não acontece de forma única e é mais lenta do que previamente se pensava
Abstract: Pink pigmentation is a chromatic change of teeth that may be related to sudden and violent deaths. It is caused by blood flow out trom dental pulp, with the penetration of hemoglobin and its sub products into dentinal tubules. Factors such as temperature and the position of the bodies are considered to help the development of such situation. This research used two samples to analyze the phases of that chromatic change. One of the samples was a group of naturally pink deciduous teeth. The other group was deciduous teeth that the pink pigmentation was reproduced experimentally. After reproduction of pink pigmentation, these teeth were histological and spectrophotometric analyzed in different days. Therefore it was concluded that the hemoglobin is responsible for color change and its degradation happens slower that was earlier thought
Mestrado
Mestre em Odontologia Legal e Deontologia
APA, Harvard, Vancouver, ISO, and other styles
6

Spadacio, Celio. "Analise dos principais materiais dentarios restauradores submetidos a ação do fogo e sua importancia no processo de identificação." [s.n.], 2007. http://repositorio.unicamp.br/jspui/handle/REPOSIP/290744.

Full text
Abstract:
Orientador: Eduardo Daruge Junior
Tese (doutorado) - Universidade Estadual de Campinas, Faculdade de Odontologia de Piracicaba
Made available in DSpace on 2018-08-10T01:40:49Z (GMT). No. of bitstreams: 1 Spadacio_Celio_D.pdf: 1602829 bytes, checksum: e10fed0e761359a5a2605cd982fab995 (MD5) Previous issue date: 2007
Resumo: Os dentes e os arcos dentários podem fornecer, em certas circunstâncias, subsídios imprescindíveis para a solução de crimes e ou fundamentais para o estabelecimento da identidade de um indivíduo. Estes resistem devido à sua localização e dureza a diferentes tipos de agressões. Ocorre que por vezes estes são submetidos a inúmeros tipos de tratamentos restauradores (obturações, próteses unitárias, próteses removíveis, implantes odontológicos, entre outros). Tais restaurações juntamente com a localização, formato, tamanho, ausências, patologias, entre outros constituirão os caracteres sinaléticos utilizados no reconhecimento e identificação dos indivíduos. Em um desastre de grandes proporções (desastres naturais e ou desastres provocados pelo homem), em geral ocorrem incêndios e nestes o ser humano acaba por vezes a ser reduzido a um corpo disforme (carbonizado) mutilado ou não, em outras o mesmo ser humano praticamente desaparece (calcinação), nas duas situações os dentes permanecem viáveis para serem utilizados na identificação, o que diferenciará serão os maiores cuidados que o perito deverá observar durante a coleta dos cadáveres e partes destes. A literatura recomenda sempre que se deve no caso de grandes incêndios, inicialmente localizar os corpos registrando tal situação e discriminar a localização dos pertences pessoais destes, tais como jóias, indumentária, celulares, entre outros. Para os casos de calcinados, recomenda realizar tomadas radiográficas das porções cefálicas ainda no local do acidente visando evitar a destruição dos remanescentes dentários. Sabe-se quanto ao exame dentário que tanto os dentes (esmalte, dentina e cemento) como as restaurações e próteses odontológicas apresentam um determinado comportamento frente às diferenças de temperatura, geradas quando de um incêndio, porém é necessário estabelecer quais são estas alterações frente aos novos materiais odontológicos restauradores. Em vista a estes fatos o presente estudo buscou verificar macroscopicamente e estudar os aspectos dos materiais dentários não metálicos e o amálgama, quando submetidos á energia física calor; avaliar as alterações desses materiais submetidos a 12 níveis de temperaturas compreendidas de 100ºC até 1200ºC, em intervalos de tempo de 15 minutos, analisando e comparando os fenômenos ocorridos nos materiais restauradores odontológicos; discutir os aspectos éticos e legais frentes às perícias de identificação humana. Verificou-se que os materiais restauradores não metálicos , apresentam alterações de cor, de volume, contração (por desidratação) e alterações quanto à superfície externa (carbonizada e até calcinação). O amálgama apresenta alterações de cor, de brilho superficial (apresentando de início pequenos orifícios, entumescendo até a fase da separação dos componentes da liga, terminando somente com a prata no fundo da cavidade). Os dados obtidos são muito semelhantes aos encontrados em arcos dentários de indivíduos carbonizados e permitem ao perito, por comparação, a determinação do tipo de material restaurador utilizado. Tal informação associada com os dados do confronto da documentação produzidas em vida permitirá o estabelecimento da identidade do cadáver
Abstract: The tooth and the dental arc can furnish, and certain circunstance subsidy necessary to the solution of the crime and or fundamental to the establishment of the identification of a individual. This resist just to its localization and hardness the different type of the aggression. It occur that sometimes this is submit the innumerable type of recuperate treatment (filltion, unite, prosthesis remove, prosthesis, implant dental between others. However is restoration connect with the localization, form, size, absence, pathological, between others to consist in caracteres signalize utilized in the recognition and identification of the individual. In a disaster of the proportion big (nature disaster and or that to cause for the man) , in general occurred fire and in this the individual finished sometimes reduced the a withness form (burnt) mutilate or not, in others the same individual practise disappear (to reduce to lime) in the two situations the tooth continue viable to is utilization in the identification what differentiate are the big care that the expert made observe while the collection of the corpse and part of these. The literature recommed always in the case of the big fire, initiate to find the body registering is situation and itemize the localization and the belongings personal of this, well with delightful, attire, cellular phone, between others. From the cases of the to reduce to lime, recommed to realize take x- ray of the cephalic portion still in the place of the accident to aim at to avoid the destruction of the remainder dental. They are knowing that amount for the dental examination that as much the tooth (enamel, dental and cemento) as restauration and dental prosthesis follow a behaviour determination when in front of the differences of the temperature, to generate when of the fire. However is need establish which be theses alteration from of the new restoration material dental front of the facts the present study to search for to confirm macroscopic and to study the aspect of the dental materials not metallic and the amalgama, when subdue to heat physical energic, avaliable the change of this is material submet the 12 level of the temperature understand of the 100ºC, untill 1200ºC, in interval of the time of the 15 minutes, analysing and comparing the phenomenon occurred in restauration material dental, discuss the legal and ethical aspect and so on to human identification investigation. Checked that the material not metallic restoration, however not if to untre sthg of the cavity follow change of the color of the volume, contraction (for dehydratetion) and change how to its external surface (of the smooth to infeccious charred, to reduce to lime). Abready the amalgama follow change of the collor of the superficial brightness (follow the start little harden orifice untill the face of the separation of the content of the league, finished about with silver in the bottom of the cavity). The data obtained are very similar the find in the dental are of the charred individual and to permit the expert for the comparation the determination of the type of the restauration material utilized. This is information associate with the data of the comparison with the documentation trendy in life that allow the establishment of the identity corpse
Doutorado
Odontologia Legal e Deontologia
Doutor em Radiologia Odontológica
APA, Harvard, Vancouver, ISO, and other styles
7

Spinelli, Eliani. "Identificação de usuários de Cannabis por cromatografia em camada delgada de alta eficiência." Universidade de São Paulo, 1994. http://www.teses.usp.br/teses/disponiveis/9/9137/tde-12122014-171458/.

Full text
Abstract:
A análise de fluidos biológicos para detecção de usuários de Cannabis não é rotina em nossos serviços de toxicologia forense pela falta de um método aplicável às condições de trabalho desses laboratórios. Neste trabalho foi estudado um método que utiliza a cromatografia de camada delgada de alta eficiência (CCDAE) como técnica de identificação. Cinco mililitros de urina são submetidos à hidrólise alcalina e à extração Iíquido/líquido, com posterior aplicação do resíduo obtido na cromatoplaca. O limite de detecção em estudo realizado com adicionados foi de 5ng/ml. Urina de usuários de Cannabis quando submetidas a esta metodologia apresentaram resultado semelhante ao do padrão de THCCOOH, principal produto de biotransformação do THC. As amostras utilizadas como branco de referência não apresentaram mancha semelhante. Na análise das amostras de usuários por imunoensaio de fluorescência polarizada (\"cutoff\' 50ng/ml) obteve-se resultado negativo para usuários moderados e ocasionais. Com auxilio de curva-padrão observou-se que a concentração provável de canabinóides nessas amostras estaria entre 20-50ng/ml. No estudo comparativo dos resultados obtidos nas duas técnicas, foi verificada uma correspondência de 100% para as amostras de usuários com padrão de uso intenso. Nos usuários moderados e ocasionais não foi observada boa correspondência entre os resultados.
Abstract not available.
APA, Harvard, Vancouver, ISO, and other styles
8

Carano, Francesco <1980&gt. "Analisi genetico-forense su DNA mitocondriale appartenente alla popolazione mongola." Doctoral thesis, Alma Mater Studiorum - Università di Bologna, 2017. http://amsdottorato.unibo.it/8011/1/Tesi%20DIBINEM%20Francesco%20Carano.pdf.

Full text
Abstract:
Intere sequenze di DNA mitocondriale sono state analizzate da 151 individui rappresentativi della popolazione Mongola, attraverso Next Generation Sequencing e metodo di Sanger, che attualmente rappresenta il metodo gold-standard. Non sono state osservate importanti discrepanze al confronto tra i due sistemi analitici che risultano sovrapponibili, fatta eccezione per l'interpretazione delle C-stretches. E' stata inoltre confrontata in parallelo, la risoluzione genetica in termini di "potere discriminativo" tra l'intera sequenza del DNA mitocondriale e la sola regione di controllo. L'analisi dell'intero genoma mostra un maggiore rapporto di "Random Match Probability", utile nei database a scopo genetico-forense, che permette anche una maggiore risoluzione all'interno delle linee filogenetiche principali. Il vantaggio offerto dal sequenziamento NGS nella capacità di analizzare vaste regioni genomiche in un tempo ristretto ed a basso costo, viene attualmente sfruttata nella ricerca bio-medica. A causa dell'elevata sensibilità strumentale, la sua applicazione anche nel campo genetico-forense richiede tuttavia l'allestimento di corrette linee guida per l'interpretazione dei risultati.
Whole mtDNA sequence from 151 individuals representative of Mongolian population was analyzed by the innovative technology of Next Generation Sequencing, and by Sanger method which actually represents the gold-standard.We observed a global high level of consistency between the two techniques. Discrepancies were found mainly in C-strecthes interpretation.In the same time we also compared the genetic resolution in terms of "power of discrimination" between the whole mitochodrial genome, and the coding region only. As expected, the whole genome analysis show a major ratio of "Random Match Probability", useful in database for forensic genetics purpose, also allowing a major dissection of the most common philogenetic lines. The main advantage offered by NGS analyzing wide genomic regions in short time with lower expenses compared to Sanger sequencing, it is largely exploited in many bio-medical research fields, and it might be soon a reality also in forensic genetics. Nonetheless, its application will require guidelines for correct interpretation due to the high instrumental sensitivity.
APA, Harvard, Vancouver, ISO, and other styles
9

Tagesson, Samuel. "Anti-forensik mot minnesforensik : En litteraturstudie om anti-forensiska metoder mot minnesdumpning och minnesanalys." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-17818.

Full text
Abstract:
IT-forensiker möter många svårigheter i sitt arbete med att inhämta och analysera data. Brottslingar använder mer och mer anti-forensiska metoder för att gömma bevis som kan användas emot dem. En vanligt förekommande anti-forensisk metod är kryptering. För att IT-forensiker skall kunna komma åt den krypterade informationen kan krypteringsnyckeln hittas i minnet på datorn. Vilket gör att datorns minne blir värdefullt att hämta och analysera. Däremot finns det flera anti-forensiska metoder som en förbrytare kan använda för att förhindra att minnet hämtas eller analyseras. Denna studie utför en systematisk litteraturstudie för att identifiera de aktuella anti-forensiska metoder mot minnesanalys och minnesdumpning på Windows system. Flera metoder tas upp där bland annat operativsystemet modifieras eller inbyggda säkerhetsfunktioner på CPUn används för att förhindra att information hämtas eller analyseras från minnet.
IT forensics face many difficulties in their work of obtaining and analyzing data. Criminals are using more and more anti-forensic methods to hide evidence that can be used against them. One common anti-forensic method is encryption. In order for IT forensics to access the encrypted information, the encryption key can be found in the memory of the computer. This makes the computer's memory valuable to retrieved and analyze. However, there are several anti-forensic methods that a criminal can use to prevent the memory from being retrieved or analyzed. This study performs a systematic literature study to identify the current anti-forensic methods against memory analysis and memory dumping on Windows system. Several methods are addressed where, among other things, the operating system is modified or built-in security functions on the CPU are used to prevent information being retrieved or analyzed from memory.
APA, Harvard, Vancouver, ISO, and other styles
10

Lucente, Leonardo. "Progettazione e Sviluppo di una Web Application per l’Analisi di Reti Sociali in ambito Forense." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2021. http://amslaurea.unibo.it/22981/.

Full text
Abstract:
L’obiettivo di questo lavoro é di progettare e sviluppare una applicazione web il cui utilizzo sia quello di poter condurre analisi sociali andando ad elaborare dati provenienti da diverse fonti quali: Facebook, Twitter e mail box. Per rendere possibili queste analisi abbiamo focalizzato la nostra attenzione, non solo sulla costruzione visiva di un reticolo sociale, ma anche sulla diffusione dei contenuti nel tempo e nello spazio e sulla loro estrazione testuale. Siamo partiti definendo il concetto di rete sociale ed abbiamo proseguito evidenziando come l’analisi sociale possa essere di supporto alle analisi forensi, fornendo alcune tecniche specifiche per questo ambito. Abbiamo, infine, messo a paragone alcuni strumenti di analisi forense attualmente presenti sul marcato. Questa panoramica ci ha permesso di definire il nostro campo di interesse e le motivazioni dietro il progetto che hanno portato allo sviluppo di un’applicazione web in grado di analizzare e rappresentare visivamente i dati in ingresso. Andremo a definire l’architettura utilizzata e presenteremo un caso d’uso reale utilizzando i dati provenienti dai miei canali social.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Analisi forensi"

1

Meier-Augenstein, Wolfram. Stable isotope forensics: An introduction to the forensic application of stable isotope analysis. Chichester, West Sussex: J. Wiley, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Stable isotope forensics: An introduction to the forensic application of stable isotope analysis. Chichester, West Sussex: J. Wiley, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Murray, Raymond C. Forensic geology. Englewood Cliffs, N.J: Prentice-Hall, 1991.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Tedrow, John C. F., 1917-, ed. Forensic geology. Englewood Cliffs, N.J: Prentice Hall, 1992.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

H, Brandenberger, and Maes, R. A. A. 1937-, eds. Analytical toxicology for clinical, forensic, and pharmaceutical chemists. Berlin: W. de Gruyter, 1997.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Sumitro, Achmad. Ekonomi sumberdaya hutan: Analisis kebijakan revitalisasi hutan di Indonesia. Jogjakarta: Debut Press, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

P, Smith Frederick, and Athanaselis Sotiris A, eds. Handbook of forensic drug analysis. Amsterdam: Elsevier Academic Press, 2005.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kolmakov, A. I. Primenenie rentgenostrukturnogo analiza v kriminalisticheskikh issledovanii︠a︡kh: Uchebnoe posobie. Moskva: Ministerstvo vnutrennikh del Rossiĭskoĭ Federat︠s︡ii, Ėkspertno-kriminalisticheskiĭ t︠s︡entr, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Silviagro, S. de R. L. Analisis de sub-sector forestal de Honduras. Tegucigalpa, Honduras, C.A: Cooperación Hondureña-Alemana, Programa Social Forestal, 1996.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Jehuda, Yinon, ed. Forensic mass spectrometry. Boca Raton, Fla: CRC Press, 1987.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Analisi forensi"

1

Lorenzini, Rita, and Luisa Garofalo. "Wildlife Forensics: DNA Analysis in Wildlife Forensic Investigations." In Forensic DNA Analysis, 357–84. Includes bibliographical references and index.: Apple Academic Press, 2020. http://dx.doi.org/10.1201/9781003043027-16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Piva, Alessandro, and Massimo Iuliani. "Integrity Verification Through File Container Analysis." In Multimedia Forensics, 363–87. Singapore: Springer Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-7621-5_14.

Full text
Abstract:
AbstractIn the previous chapters, multimedia forensics techniques based on the analysis of the data stream, i.e., the audio-visual signal, aimed at detecting artifacts and inconsistencies in the (statistics of the) content were presented. Recent research highlighted that useful forensic traces are also left in the file structure, thus offering the opportunity to understand a file’s life-cycle without looking at the content itself. This chapter is then devoted to the description of the main forensic methods for the analysis of image and video file formats.
APA, Harvard, Vancouver, ISO, and other styles
3

Resano, Martín, and Frank Vanhaecke. "Forensic Applications." In Isotopic Analysis, 391–418. Weinheim, Germany: Wiley-VCH Verlag GmbH & Co. KGaA, 2012. http://dx.doi.org/10.1002/9783527650484.ch14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Nordvik, Rune. "Ext4." In Mobile Forensics – The File Format Handbook, 41–68. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-98467-0_2.

Full text
Abstract:
AbstractThe Ext4 file system is often used by Android cell phones and by Linux distributions. As a mobile forensic expert, it is necessary to understand the structures of this file system to recover data, verify tool results, and detect anti-forensics techniques that may be present in the file system. In this chapter, we will have a deep dive into topics important for an investigation. Many digital forensic tools do not recover much from the Ext4 file system [52], and therefore we show some of the most useful Ext4 recovery techniques proposed by current research.The Ext4 file system is often used by Android1 operating systems, and also by Linux desktop distributions [14], and this file system is open source. The Ext4 file system replaces the Ext2 and Ext3, but it is mostly backwards compatible. Carrier described Ext2 and Ext3 in his File System forensic analysis book [10], which includes information also relevant for Ext4. Fairbanks describes the Ext4 file system at a low level and from a Digital Forensics perspective. This chapter will describe file system information important for mobile forensic investigators and other digital forensic experts.
APA, Harvard, Vancouver, ISO, and other styles
5

Finnigan, Pete. "Forensic Analysis." In Oracle Incident Response and Forensics, 155–75. Berkeley, CA: Apress, 2017. http://dx.doi.org/10.1007/978-1-4842-3264-4_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zięba-Palus, Janina, and Maria Kała. "Forensic Analytics." In Handbook of Trace Analysis, 281–329. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-19614-5_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Alessandrini, Federica. "Analisi dei risultati." In Introduzione alla genetica forense, 97–118. Milano: Springer Milan, 2010. http://dx.doi.org/10.1007/978-88-470-1512-8_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

DiMaggio, John A., and Wesley Vernon. "Forensic Gait Analysis." In Forensic Podiatry, 103–15. Totowa, NJ: Humana Press, 2010. http://dx.doi.org/10.1007/978-1-61737-976-5_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Dettmeyer, Reinhard B., Marcel A. Verhoff, and Harald F. Schütz. "Forensic DNA Analysis." In Forensic Medicine, 357–76. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38818-7_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Moreira, Daniel, William Theisen, Walter Scheirer, Aparna Bharati, Joel Brogan, and Anderson Rocha. "Image Provenance Analysis." In Multimedia Forensics, 389–432. Singapore: Springer Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-7621-5_15.

Full text
Abstract:
AbstractThe literature of multimedia forensics is mainly dedicated to the analysis of single assets (such as sole image or video files), aiming at individually assessing their authenticity. Different from this, image provenance analysis is devoted to the joint examination of multiple assets, intending to ascertain their history of edits, by evaluating pairwise relationships. Each relationship, thus, expresses the probability of one asset giving rise to the other, through either global or local operations, such as data compression, resizing, color-space modifications, content blurring, and content splicing. The principled combination of these relationships unveils the provenance of the assets, also constituting an important forensic tool for authenticity verification. This chapter introduces the problem of provenance analysis, discussing its importance and delving into the state-of-the-art techniques to solve it.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Analisi forensi"

1

McKay, Christine, Ashwin Swaminathan, Hongmei Gou, and Min Wu. "Image acquisition forensics: Forensic analysis to identify imaging source." In ICASSP 2008 - 2008 IEEE International Conference on Acoustics, Speech and Signal Processing. IEEE, 2008. http://dx.doi.org/10.1109/icassp.2008.4517945.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Singh, Kumar Shanu, Annie Irfan, and Neelam Dayal. "Cyber Forensics and Comparative Analysis of Digital Forensic Investigation Frameworks." In 2019 4th International Conference on Information Systems and Computer Networks (ISCON). IEEE, 2019. http://dx.doi.org/10.1109/iscon47742.2019.9036214.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ghabban, Fahad M., Ibrahim M. Alfadli, Omair Ameerbakhsh, Amer Nizar AbuAli, Arafat Al-Dhaqm, and Mahmoud Ahmad Al-Khasawneh. "Comparative Analysis of Network Forensic Tools and Network Forensics Processes." In 2021 2nd International Conference on Smart Computing and Electronic Enterprise (ICSCEE). IEEE, 2021. http://dx.doi.org/10.1109/icscee50312.2021.9498226.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Iqbal, Asif, Johannes Olegard, Ranjana Ghimire, Shirin Jamshir, and Andrii Shalaginov. "Smart Home Forensics: An Exploratory Study on Smart Plug Forensic Analysis." In 2020 IEEE International Conference on Big Data (Big Data). IEEE, 2020. http://dx.doi.org/10.1109/bigdata50022.2020.9378183.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Nieto, Ana, Ruben Rios, and Javier Lopez. "PRoFIT: Modelo forense-IoT con integración de requisitos de privacidad." In XIII Jornadas de Ingenieria Telematica - JITEL2017. Valencia: Universitat Politècnica València, 2017. http://dx.doi.org/10.4995/jitel2017.2017.6449.

Full text
Abstract:
La Internet de las cosas (IoT) complica sobremanera la extracción de evidencias electrónicas que pueden servir de base para una investigación forense. En entornos altamente cambiantes y con una densidad de dispositivos tan elevada, es muy difícil entender completamente el contexto de la ofensa. Es por ello que la cooperación de los individuos, aún no estando directamente implicados en la ofensa, puede ser muy relevante para el analista forense. En este artículo se propone un nuevo modelo para la IoT-Forensics, que pretende sentar las bases para la cooperación voluntaria de los individuos en las investigaciones de delitos telemáticos. Para ello, el modelo integra requisitos de privacidad de la norma ISO/IEC 29100:2011 durante todo el ciclo de vida de la investigación.
APA, Harvard, Vancouver, ISO, and other styles
6

Nanda, Saurav, and Raymond A. Hansen. "Forensics as a Service: Three-Tier Architecture for Cloud Based Forensic Analysis." In 2016 15th International Symposium on Parallel and Distributed Computing (ISPDC). IEEE, 2016. http://dx.doi.org/10.1109/ispdc.2016.31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Nelson, Erik L., Deepak Ahuja, Stewart M. Verhulst, and Erin Criste. "Roof Collapse: Forensic Uplift Failure Analysis." In Fourth Forensic Engineering Congress. Reston, VA: American Society of Civil Engineers, 2006. http://dx.doi.org/10.1061/40853(217)47.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Garner, Donald N., and William M. Coltharp. "Collapse Analysis of La Tienda Amigo." In Second Forensic Engineering Congress. Reston, VA: American Society of Civil Engineers, 2000. http://dx.doi.org/10.1061/40482(280)60.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Morse, Roger G., and Stephen M. Lattanzio. "Mold in Ductwork: A Forensic Analysis." In Fifth Forensic Engineering Congress. Reston, VA: American Society of Civil Engineers, 2009. http://dx.doi.org/10.1061/41082(362)16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Ataei, Hossein, and Abdel-Salam M. Niazy. "Buckling Analysis of Arched Structures Using Finite Element Analysis." In Seventh Congress on Forensic Engineering. Reston, VA: American Society of Civil Engineers, 2015. http://dx.doi.org/10.1061/9780784479711.080.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Analisi forensi"

1

Vaughan, Phillip, Golnar Nabizadeh, Laura Findlay, Heather Doran, Niamh Nic Daeid, and Mark Brown. Understanding Forensic Gait Analysis #1. Edited by Chris Murray. University of Dundee, February 2020. http://dx.doi.org/10.20933/100001152.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Esposito, Stephen J. Analysis of Forensic Super Timelines. Fort Belvoir, VA: Defense Technical Information Center, June 2012. http://dx.doi.org/10.21236/ada562672.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Sauerwein, Kelly. Bitemark Analysis Reference List. Gaithersburg, MD: National Institute of Standards and Technology, 2022. http://dx.doi.org/10.6028/nist.ir.8352sup4.

Full text
Abstract:
This report provides supplemental information to NISTIR 8352 Bitemark Analysis: A NIST Scientific Foundation Review. Publicly available resources relating to bitemark analysis were collected to assist in the review of the scientific foundations of bitemark analysis conducted by the National Institute of Standards and Technology (NIST). Over 400 sources were collected from literature searches and input from previous efforts by the National Institute of Justice Forensic Technology Center of Excellence, the American Board of Forensic Odontology (ABFO), and other public resources. This reference list is meant as a resource for the odontology community and interested stakeholders but does not represent an exhaustive compilation of the literature pertaining to bitemark analysis.
APA, Harvard, Vancouver, ISO, and other styles
4

Jones, Nicole S., and Gerald LaPorte. 2017 National Institute of Justice Forensic Science Research and Development Symposium. RTI Press, May 2017. http://dx.doi.org/10.3768/rtipress.2017.cp.0004.1705.

Full text
Abstract:
The 2017 National Institute of Justice (NIJ) Forensic Science Research and Development (R&D) Symposium is intended to promote collaboration and enhance knowledge transfer of NIJ-funded research. The NIJ Forensic Science R&D Program funds both basic or applied R&D projects that will (1) increase the body of knowledge to guide and inform forensic science policy and practice or (2) result in the production of useful materials, devices, systems, or methods that have the potential for forensic application. The intent of this program is to direct the findings of basic scientific research; research and development in broader scientific fields applicable to forensic science; and ongoing forensic science research toward the development of highly discriminating, accurate, reliable, cost-effective, and rapid methods for the identification, analysis, and interpretation of physical evidence for criminal justice purposes.
APA, Harvard, Vancouver, ISO, and other styles
5

Jones, Nicole S. 2018 National Institute of Justice Forensic Science Research and Development Symposium. RTI Press, April 2018. http://dx.doi.org/10.3768/rtipress.2018.cp.0007.1804.

Full text
Abstract:
The 2018 National Institute of Justice (NIJ) Forensic Science Research and Development (R&D) Symposium is intended to promote collaboration and enhance knowledge transfer of NIJ-funded research. The NIJ Forensic Science R&D Program funds both basic or applied R&D projects that will (1) increase the body of knowledge to guide and inform forensic science policy and practice or (2) result in the production of useful materials, devices, systems, or methods that have the potential for forensic application. The intent of this program is to direct the findings of basic scientific research; research and development in broader scientific fields applicable to forensic science; and ongoing forensic science research toward the development of highly discriminating, accurate, reliable, cost-effective, and rapid methods for the identification, analysis, and interpretation of physical evidence for criminal justice purposes.
APA, Harvard, Vancouver, ISO, and other styles
6

Jones, Nicole S., and Erica Fornaro, eds. 2019 National Institute of Justice Forensic Science Research and Development Symposium. RTI Press, February 2019. http://dx.doi.org/10.3768/rtipress.2018.cp.0009.1902.

Full text
Abstract:
The 2019 National Institute of Justice (NIJ) Forensic Science Research and Development (R&D) Symposium is intended to promote collaboration and enhance knowledge transfer of NIJ-funded research. The NIJ Forensic Science R&D Program funds both basic or applied R&D projects that will (1) increase the body of knowledge to guide and inform forensic science policy and practice or (2) result in the production of useful materials, devices, systems, or methods that have the potential for forensic application. The intent of this program is to direct the findings of basic scientific research; research and development in broader scientific fields applicable to forensic science; and ongoing forensic science research toward the development of highly discriminating, accurate, reliable, cost-effective, and rapid methods for the identification, analysis, and interpretation of physical evidence for criminal justice purposes.
APA, Harvard, Vancouver, ISO, and other styles
7

Jones, Nicole S., and Erica Fornaro, eds. 2020 National Institute of Justice Forensic Science Research and Development Symposium. RTI Press, March 2020. http://dx.doi.org/10.3768/rtipress.2020.cp.0012.2003.

Full text
Abstract:
The 2019 National Institute of Justice (NIJ) Forensic Science Research and Development (R&D) Symposium is intended to promote collaboration and enhance knowledge transfer of NIJ-funded research. The NIJ Forensic Science R&D Program funds both basic or applied R&D projects that will (1) increase the body of knowledge to guide and inform forensic science policy and practice or (2) result in the production of useful materials, devices, systems, or methods that have the potential for forensic application. The intent of this program is to direct the findings of basic scientific research; research and development in broader scientific fields applicable to forensic science; and ongoing forensic science research toward the development of highly discriminating, accurate, reliable, cost-effective, and rapid methods for the identification, analysis, and interpretation of physical evidence for criminal justice purposes.
APA, Harvard, Vancouver, ISO, and other styles
8

Jones, Nicole S., and Erica Fornaro. 2021 National Institute of Justice Forensic Science Research and Development Symposium. RTI Press, April 2021. http://dx.doi.org/10.3768/rtipress.2021.cp.0013.2104.

Full text
Abstract:
The 2021 National Institute of Justice (NIJ) Forensic Science Research and Development (R&D) Symposium is intended to promote collaboration and enhance knowledge transfer of NIJ-funded research. The NIJ Forensic Science R&D Program funds both basic or applied R&D projects that will (1) increase the body of knowledge to guide and inform forensic science policy and practice or (2) result in the production of useful materials, devices, systems, or methods that have the potential for forensic application. The intent of this program is to direct the findings of basic scientific research; research and development in broader scientific fields applicable to forensic science; and ongoing forensic science research toward the development of highly discriminating, accurate, reliable, cost-effective, and rapid methods for the identification, analysis, and interpretation of physical evidence for criminal justice purposes.
APA, Harvard, Vancouver, ISO, and other styles
9

DiEmma, Gabby, and Erica Fornaro. 2022 National Institute of Justice Forensic Science Research and Development Symposium. RTI Press, May 2022. http://dx.doi.org/10.3768/rtipress.2022.cp.0015.2204.

Full text
Abstract:
The 2022 National Institute of Justice (NIJ) Forensic Science Research and Development (R&D) Symposium is intended to promote collaboration and enhance knowledge transfer of NIJ-funded research. The NIJ Forensic Science R&D Program funds both basic or applied R&D projects that will (1) increase the body of knowledge to guide and inform forensic science policy and practice or (2) result in the production of useful materials, devices, systems, or methods that have the potential for forensic application. The intent of this program is to direct the findings of basic scientific research; research and development in broader scientific fields applicable to forensic science; and ongoing forensic science research toward the development of highly discriminating, accurate, reliable, cost-effective, and rapid methods for the identification, analysis, and interpretation of physical evidence for criminal justice purposes.
APA, Harvard, Vancouver, ISO, and other styles
10

Chinn, Menzie, Barry Eichengreen, and Hiro Ito. A Forensic Analysis of Global Imbalances. Cambridge, MA: National Bureau of Economic Research, October 2011. http://dx.doi.org/10.3386/w17513.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography