Journal articles on the topic 'Browser forensics'

To see the other types of publications on this topic, follow the link: Browser forensics.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Browser forensics.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

El-Tayeb, Mahmoud, Ahmed Taha, and Zaki Taha. "Streamed Video Reconstruction for Firefox Browser Forensics." Ingénierie des systèmes d information 26, no. 4 (August 31, 2021): 337–44. http://dx.doi.org/10.18280/isi.260401.

Full text
Abstract:
In criminal investigations, the digital evidence extracted from social media may provide exceptional support. Reviewing the history or cache of the web browser may provide a valuable insight into the activity of the suspect. The growing popularity of Internet video streaming creates a risk of this technology misuse. There are a few published research on video reconstruction forensics on the Chrome browser. There is a difference in the methods applied to reconstruct cached video on Chrome from the methods applied to Firefox or any browser. Our primary focus in this research is to examine the forensic procedures required to reconstruct cached video stream data using Twitter and YouTube on the Firefox browser. Some work has been done to reconstruct a cached video on the Chrome browser, but we need more work on the rest of the browsers, most notably the Firefox browser used in this research. Both examination strategies and contemplations displayed are approved and suitable for the forensic study of various streaming platforms as well as the web browser caches.
APA, Harvard, Vancouver, ISO, and other styles
2

Faiz, Muhammad Nur, Rusydi Umar, and Anton Yudhana. "Implementasi Live Forensics untuk Perbandingan Browser pada Keamanan Email." JISKA (Jurnal Informatika Sunan Kalijaga) 1, no. 3 (March 30, 2017): 108. http://dx.doi.org/10.14421/jiska.2017.13-02.

Full text
Abstract:
Digital Forensics become one popular term because Currently many violations of cyber crime. Digital techniques Computer Forensics performed or with analyze digital device, whether the device is a media Actors or as a media victim. Digital Forensic Analysis Being divided into two, traditional / dead and alive. Forensic analysis traditionally involves digital data Deposited permanent Operates in Irish, while live forensic analysis involves analysis of data Namely temporary in Random Access Memory or Deposited hearts transport equipment in the Network. Singer proposes journal Forensic analysis of life in the latest operation system windows 10. That study focused IN case several email security browsers Sales Operations manager of Google Chrome, Mozilla Firefox, and Microsoft Internet Explorer Edge. In addition, although many digital forensics type software applications not free, goal on research objectives compares browser security information so it will be more minimize abuse email.
APA, Harvard, Vancouver, ISO, and other styles
3

Umar, Rusydi, Anton Yudhana, and Muhammad Nur Faiz. "Experimental Analysis of Web Browser Sessions Using Live Forensics Method." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 5 (October 1, 2018): 2951. http://dx.doi.org/10.11591/ijece.v8i5.pp2951-2958.

Full text
Abstract:
<span>In today's digital era almost every aspect of life requires the internet, one way to access the internet is through a web browser. For security reasons, one developed is private mode. Unfortunately, some users using this feature do it for cybercrime. The use of this feature is to minimize the discovery of digital evidence. The standard investigative techniques of NIST need to be developed to uncover an ever-varied cybercrime. Live Forensics is an investigative development model for obtaining evidence of computer usage. This research provides a solution in forensic investigation effectively and efficiently by using live forensics. This paper proposes a framework for web browser analysis. Live Forensics allows investigators to obtain data from RAM that contains computer usage sessions. </span>
APA, Harvard, Vancouver, ISO, and other styles
4

Daulay, Zikri Sulthoni, and Rini Indrayani. "ANALISIS KEAMANAN BROWSER DALAM BERSOSIAL MEDIA MENGGUNAKAN METODE INSTITUTE OF JUSTICE (NIJ)." Djtechno: Jurnal Teknologi Informasi 3, no. 2 (December 30, 2022): 167–75. http://dx.doi.org/10.46576/djtechno.v3i2.2598.

Full text
Abstract:
Active users of social media in Indonesia continue to increase every year. But there are still many users who do not understand the security of accessing social media, especially when accessing with a browser. For this reason, the browsers analyzed in this study are the Google Chrome and Mozilla Firefox browsers with two modes, namely public mode and incognito mode. This study aims to identify the level of browser security in using social media in the browser. The method used is the NIJ (National Institute of Justice) methodology. The tool used to get the data is using the FTK Imager 4.5.0.3 application. The results of this study are when accessing social media Facebook, Instagram, Twitter is not safe using Google Chrome and Mozilla Firefox browsers with public mode and incognito mode because user_id, email and some passwords are still detected in the FTK Imager tool. For the percentage results obtained in the study, namely 89% of user_id data, passwords, emails found in public mode Google Chrome browsers, 67% data found in incognito mode Google Chrome browsers, 78% data found in public mode Mozilla Firefox browsers, and 89% of data found in Mozilla Firefox browser incognito mode.Keywords: Live Forensics; Institute of Justice; Browser; Media Sosial; FTK Imager
APA, Harvard, Vancouver, ISO, and other styles
5

Sarjimin, Herman, and Anton Yudhana. "Perbandingan Tool Forensik pada Mozilla Firefox Private Mode Menggunakan Metode NIST." Jurnal Algoritma 18, no. 1 (November 26, 2021): 283–91. http://dx.doi.org/10.33364/algoritma/v.18-1.873.

Full text
Abstract:
Penggunaan System Operasi Linux yang didistribusikan secara open source menjadikannya operating system yang dapat didistribusikan secara masif oleh banyak perusahaan. PC/Notebook maupun perangkat pintar yang berbasiskan Linux semakin diminati oleh user karena dalam proses distribusinya tidak dipungut biaya apapun. Memberikan layanan browsing internet kepada para user secara privat dan tidak meninggalkan jejak digital merupakan salah satu upaya yang dilakukan oleh web browser sebagai upaya invovasi web browser mendapatkan pengguna layanan sebanyak-banyaknya. Metode investigasi forensic web browser private mode menjadi hal yang perlu guna menjadi acuan dalam melakukan forensic terhadap kasus/kejadian kejahatan yang melibatkan layanan browsing secara privat. Ada banyak tools yang dapat dimanfaatkan untuk melakukan live forensics dan analisis data. Penelitian ini berhasil mengungkap bahwa layanan browsing secara privat yang disediakan oleh Mozilla Firefox nyata-nyata tidak privat secara menyeluruh. Artefak digital masih dapat ditemukan dalam RAM dan dianalisa dengan menggunakan berbagai macam tools untuk forensic, tools Autopsy berhasil mendapatkan data log browser sebesar 83%. Hasil artefak investigasi tersebut dapat menjadi acuan permulaan para investigator dalam penegakan hukum untuk mencari tersangka lain dan mendalami sebuah kasus yang melibatkan banyak pihak.
APA, Harvard, Vancouver, ISO, and other styles
6

Kinasih, Ratri Ayunita, Arif Wirawan Muhammad, and Wahyu Adi Prabowo. "Analisis Live Forensics Pada Keamanan Browser Untuk Mencegah Pencurian Akun (Studi Kasus: Facebook dan Instagram)." Digital Zone: Jurnal Teknologi Informasi dan Komunikasi 11, no. 2 (November 1, 2020): 174–85. http://dx.doi.org/10.31849/digitalzone.v11i2.4678.

Full text
Abstract:
Pencurian data digital sangat meresahkan pengguna media sosial, terlebih pengguna Facebook dan Instagram yang merupakan media sosial dengan jumlah pengguna terbanyak. Browser yang digunakan untuk mengakses media sosial harus terjamin keamanannya. Analisis browser untuk mengetahui browser mana yang paling aman digunakan untuk mengakses media sosial sangat penting. Agar pengguna media sosial tidak perlu khawatir terjadi pencurian data. Browser yang akan dianalisis yaitu Google Chrome, Mozilla Firefox, dan Microsoft Edge. Penelitian ini dilakukan menggunakan skenario dengan menggunakan teknik live forensics agar data yang didapatkan masih terekam dalam Random Access Memory (RAM), khususnya data volatile seperti email dan password. Dalam penelitian ini didapatkan bukti digital seperti email, password, username, dan data-data pribadi lainnya dengan menggunakan tools FTK Imager. Kata kunci: Browser, Facebook, FTK Imager, Instagram, Live Forensics
APA, Harvard, Vancouver, ISO, and other styles
7

Sidiq, Muhammad Fajar, and Muhammad Nur Faiz. "Review Tools Web Browser Forensics untuk Mendukung Pencarian Bukti Digital." Jurnal Edukasi dan Penelitian Informatika (JEPIN) 5, no. 1 (April 23, 2019): 67. http://dx.doi.org/10.26418/jp.v5i1.31430.

Full text
Abstract:
Perkembangan penggunaan internet yang semakin banyak setiap tahunnya mengakibatkan penggunaan web browser juga meningkat. Hal ini berdampak pada kejahatan dengan menggunakan web browser juga meningkat seperti penyalahgunaan email, hoax, hate speech, penipuan dan lainnya. Penelitian ini menunjukkan pentingnya mengenali aktivitas penggunaan web browser dari sisi korban dan pelaku. Penggunaan web browser ini akan menentukan pola atau alur kejahatan pada suatu insiden kejahatan. Hal ini akan membantu penyidik dalam menganalisis bukti digital secara cepat dan dapat mengungkap jenis kejahatan yang terjadi secara baik. Bukti digital yang dianalisis seperti akun, kata kunci pencarian, kunjungan web, dan lainnya. Penelitian ini memberikan penjelasan lokasi penyimpanan bukti digital, format waktu yang digunakan dan 10 tools yang digunakan penyidik dalam mengungkap kejahatan dengan media web browser seperti Google Chrome, Mozilla Firefox, Internet Explorer, Safari dan Opera.
APA, Harvard, Vancouver, ISO, and other styles
8

Pandela, Tomi, and Imam Riadi. "Browser Forensics on Web-based Tiktok Applications." International Journal of Computer Applications 175, no. 34 (December 17, 2020): 47–52. http://dx.doi.org/10.5120/ijca2020920897.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Rochmadi, Tri, Imam Riadi, and Yudi Prayudi. "Live Forensics for Anti-Forensics Analysis on Private Portable Web Browser." International Journal of Computer Applications 164, no. 8 (April 17, 2017): 31–37. http://dx.doi.org/10.5120/ijca2017913717.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Fanani, Galih, Imam Riadi, and Anton Yudhana. "Analisis Forensik Aplikasi Michat Menggunakan Metode Digital Forensics Research Workshop." JURNAL MEDIA INFORMATIKA BUDIDARMA 6, no. 2 (April 25, 2022): 1263. http://dx.doi.org/10.30865/mib.v6i2.3946.

Full text
Abstract:
The development of information technology has had various positive and negative effects. The positive impact that information technology can have is to make it easier for people to communicate with others in the world, and the negative impact is that society is out of control when using its applications. It is an attitude that causes various crimes in the world caused by cyberspace (cybercrime) One of the most widely used instant messaging applications is Michat. The MiChat app causes cybercrime, pornography, online gambling, fraud, cyberbullying and drug trafficking. Evidence research is conducted using one of the frameworks of the digital forensic research workshop. In this framework, forensic identification, preservation, collection, investigation, analysis, and presentation phases are designed to find evidence of digital crime. The forensic tools used to collect evidence are mobility forensic express pro, a DB browser for SQLite, and oxygen forensic detective. Results are presented in the form of reports and evidence, and text chat files, contacts, images, audio, video, and web caches are generated. Forensic tools have a 100% success rate in finding evidence. Comparing the functions of the three forensic tools, the mobility forensic express pro has a processing rate of 66.7%, DB browser for SQLite has 33.3%, and oxygen forensic detective has 83.3%. Digital evidence can be used as corroborating evidence in a trial
APA, Harvard, Vancouver, ISO, and other styles
11

Mishra, Shailendra, and Bader Hamad AlOwaimer. "Analysis of web browser for digital forensics investigation." International Journal of Computer Applications in Technology 65, no. 2 (2021): 160. http://dx.doi.org/10.1504/ijcat.2021.10037709.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

El-Tayeb, Mahmoud, Ahmed Taha, and Zaki T. Fayed. "Live-Streamed Video Reconstruction for Web Browser Forensics." Ingénierie des systèmes d information 27, no. 1 (February 28, 2022): 61–66. http://dx.doi.org/10.18280/isi.270107.

Full text
Abstract:
The way we use video streaming is evolving. Users used to broadcast their videos on social media platforms. These platforms enable them to interact from anywhere they want. Recently, there has been a wide range of people who use live video streaming platforms regularly. Thanks to high-speed Internet connections, live video streaming is now easier than ever. Many of these platforms broadcast live video feeds of electronic games, so young streamers use them to make money. Live streaming refers to media that is simultaneously broadcasted and recorded online in real-time. Despite the growing popularity of these platforms, there is a risk that this technology will be abused. Several other recorded cases of abuse have resulted in the emerging popularity of live streaming platforms. Many criminal and public proceedings may rely on information linked to a normal Web user's Online activity. Examining the web browser's history or cache may reveal helpful information about the suspect's activities. The evidence can reveal keys that might lead to this individual being convicted or clear. This work continues what was previously done to reconstruct cached video streams from YouTube and Twitter on Firefox. Our main aim in this paper is to examine data from a cached live stream using YouTube Gaming/Live and Nimo TV on Firefox and Chromium browsers.
APA, Harvard, Vancouver, ISO, and other styles
13

AlOwaimer, Bader Hamad, and Shailendra Mishra. "Analysis of web browser for digital forensics investigation." International Journal of Computer Applications in Technology 65, no. 2 (2021): 160. http://dx.doi.org/10.1504/ijcat.2021.114987.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Punwar, Krishna. "Framework for Analysis and Forecasting on Browser Forensics." International Journal for Research in Applied Science and Engineering Technology 7, no. 5 (May 31, 2019): 1994–99. http://dx.doi.org/10.22214/ijraset.2019.5332.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Adesina, Adesoji, Ayodele Adebiyi, and Charles Ayo. "Detection and extraction of digital footprints from the iDrive cloud storage using web browser forensics analysis." Indonesian Journal of Electrical Engineering and Computer Science 26, no. 1 (April 1, 2022): 550. http://dx.doi.org/10.11591/ijeecs.v26.i1.pp550-559.

Full text
Abstract:
STorage as a <span>service (STaaS) allows its subscribers the ability to access their stored data with the use of internet enabled digital devices at anywhere, anyplace and anytime. The easy accessibility of cloud storage with digital devices is one of the major benefits of cloud computing but this benefit can also be exploited by cybercriminals to perform various forms of malicious usages. During forensic investigation, forensic examiners are expected to provided evidence in relation to the malicious usages but the physical inaccessibility to the digital artifacts on the cloud servers, the difficulty in retrieving evidential artifacts from various cloud storage services and the difficulty in obtaining forensic logs from the concerned cloud service providers among other factors make it difficult to perform forensic investigations. This paper provided step by step experimental guidelines to extract digital artifacts from Google Chrome and Internet Explorer from Windows 10 personal computer using iDrive cloud storage as a case study. The study used Nirsoft forensic tool to locate the relevant forensic artifacts and an integrated conceptual digital forensic framework was adopted to carry out the investigation. This study increases the knowledge of client forensics using web browser analysis during cloud storage forensic investigation.</span>
APA, Harvard, Vancouver, ISO, and other styles
16

Mishra, Anand K., Mahesh C. Govil, Emmanuel S. Pilli, and Anchit Bijalwan. "Digital Forensic Investigation of Healthcare Data in Cloud Computing Environment." Journal of Healthcare Engineering 2022 (March 16, 2022): 1–11. http://dx.doi.org/10.1155/2022/9709101.

Full text
Abstract:
Cloud computing is widely used in various sectors such as finance, health care, and education. Factors such as cost optimization, interoperability, data analysis, and data ownership functionalities are attracting healthcare industry to use cloud services. Security and forensic concerns are associated in cloud environments as sensitive healthcare data can attract the outside attacker and inside malicious events. Storage is the most used service in cloud computing environments. Data stored in iCloud (Apple Inc. Cloud Service Provider) is accessible via a Web browser, cloud client application, or mobile application. Apple Inc. provides iCloud service to synchronize data from MacBook, iPhone, iPad, etc. Core applications such as Mail, Contacts, Calendar, Photos, Notes, Reminders, and Keynote are synced with iCloud. Various operations can be performed on cloud data, including editing, deleting, uploading, and downloading data, as well as synchronizing data between devices. These operations generate log files and directories that are essential from an investigative perspective. This paper presents a taxonomy of iCloud forensic tools that provides a searchable catalog for forensic practitioners to identify the tools that meet their technical requirements. A case study involving healthcare data storage on iCloud service demonstrates that artifacts related to environmental information, browser activities (history, cookies, cache), synchronization activities, log files, directories, data content, and iCloud user activities are stored on a MacBook system. A GUI-based dashboard is developed to support iCloud forensics, specifically the collection of artifacts from a MacBook system.
APA, Harvard, Vancouver, ISO, and other styles
17

Pawitradi, Gede, and I. Ketut Gede Suhartana. "Acquisition of LINE Digital Social Media Evidence Using the National Institute of Justice (NIJ) Method." JELIKU (Jurnal Elektronik Ilmu Komputer Udayana) 8, no. 2 (January 8, 2020): 129. http://dx.doi.org/10.24843/jlk.2019.v08.i02.p04.

Full text
Abstract:
Nowadays the use of social media has developed very rapidly over time. With very easy to use and also higher security than ordinary messaging services, making one of the factors of social media is very often used in today's world. But behind it all, social media such as LINE is very vulnerable to become one of the crime facilities, one of which is cyberbullying. To follow up on the cyberbullying activity, a forensic cellphone needs to be carried out to find evidence which is then useful to send to court. This study uses the LINE application as cyberbullying crime media, as well as using the National Institute of Justice (NIJ) method. The National Institute of Justice (NIJ) method has five basic stages namely, preparation, collection, examination, analysis, and reporting. In this study using the MOBILedit Forensic tool, and DB Browser for SQLite. It is hoped that the research carried out can help in solving cyberbullying on social media LINE on mobile forensics
APA, Harvard, Vancouver, ISO, and other styles
18

Li, P., R. Z. Wang, Y. Z. Zhang, and D. W. Chen. "A Network Forensics System Bypassing Web Local Encryption Businesses." Key Engineering Materials 426-427 (January 2010): 494–98. http://dx.doi.org/10.4028/www.scientific.net/kem.426-427.494.

Full text
Abstract:
Sniffer and MITM attack can do nothing to local encryption, which is a new technology, because the plaintext is merely encrypted in user’s browser. Therefore, this paper proposed a clever way to bypass local encryption to achieve the goal of network forensics, based on the idea of MITM attack. A middle device is added to the key point of the network in which the forensics is realized through hijacking and tampering with HTML pages. The system redirects the IP packet to another computer in LAN by hijacking the real IP of the server. That computer fakes the real web server, and then by inserting some code in HTML page, the unencrypted plaintext is got before the code of local encryption been executed. The results show that the object is not aware of the existence of the forensics system, but the system has logged all the information of a HTTP request, including the plaintext bypassed local encryption.
APA, Harvard, Vancouver, ISO, and other styles
19

Rochmadi, Tri. "LIVE FORENSIK UNTUK ANALISA ANTI FORENSIK PADA WEB BROWSER STUDI KASUS BROWZAR." Indonesian Journal of Business Intelligence (IJUBI) 1, no. 1 (February 15, 2019): 32. http://dx.doi.org/10.21927/ijubi.v1i1.878.

Full text
Abstract:
Cybercrime continues to increase and innovate along with the rapid development of internet and more easily accessible everywhere. Most business organizations have used the internet for its operations so that the use of browsers is a necessity to support work. So that the browser also adjusts to improve security on the user's side so that information accessed by users cannot be known by other users. Browzar is a browser that answers these challenges, where Browzar can run without having to be installed on the computer and automatically deletes information generated by the use of the browser itself. However, these advantages become a challenge for investigators because these advantages can be exploited by cybercriminals to eliminate, minimize existing digital evidence. This study intends to analyze and find digital evidence in criminal cases using Browzar with Live Forensic. Digital evidence is obtained using dumpit for data acquisition and forensic volatility memory and winhex to analyze data and information on RAM. Results of the study were able to obtain information that could be used for digital evidence on Browzar web browser, namely URL history, account used log in, namely username and password, timestamp, that is, the user access time to a web page.
APA, Harvard, Vancouver, ISO, and other styles
20

Baran, Erkan, Huseyin Çakır, and Çelebi Uluyol. "Web browsers forensic analysis reviewWeb tarayıcılarda adli analiz incelemesi." International Journal of Human Sciences 12, no. 2 (September 16, 2015): 757. http://dx.doi.org/10.14687/ijhs.v12i2.3244.

Full text
Abstract:
<p>Nowadays, web browser tools are seen ıntensıvely durıng the usage of web applıcatıons. Because of that, browsers provıdes ınfrastructure of a largo majorıty of crımes. Because guılty or suspect can use the browsers to collect ınformatıons, to hıde hıs crıme, learn new crımınal methods or to apply they have learned. In thıs study, ıt ıs also seeked answers of how a process can be monıtored on the computers whıch are used on browsers, ın whıch fıles whıch datas are looked and when and whıch sıtes are accessed. Accordıng to research of W3counter web stats tool, Chrome Web browser, whıch has %43 persentage of across the world ın usage, ıs proses as the most demanded browser ın thıs study by users, and ıt ıs scented out ın thıs browser's related fıles. In these days, ''hıdden mode'' whıch take part ın vast majorıty of browsers ıs also examıned. Thıs feature of the browser, whıch ıs receıved reference, ıs tracked by testıng and ıs sought data ın RAM memory and fıle systems. Thus, '' hıdden mode'' effects are dıscussed ın provıdıng studıes about suspect or crımınal posıtıon people, what kınd of data can be obtaıned ın usıng '' hıdden mode” ıs revealed.</p><p> </p><p><strong>Özet</strong></p><p>Günümüzde internet uygulamalarının kullanımı sırasında web tarayıcı araçlarının yoğun bir şekilde kullanımı görülmektedir. Bu nedenle tarayıcılar, işlenen suçların büyük bir çoğunluğuna altyapı sağlar. Çünkü suçlu ya da şüpheli, tarayıcıları bilgi toplamak, suçunu gizlemek, yeni suç metotları öğrenmek ya da öğrendiklerini uygulamak için kullanabilir. Bu çalışmada da tarayıcıların kullanıldığı bilgisayarlar üzerinde bırakılan izlerin tespitinde nasıl bir süreç izlenebileceği, hangi dosyalarda hangi verilere bakılabileceği ve ne zaman hangi sitelere erişim sağlandığı gibi çeşitli sorulara cevaplar aranmaktadır. w3counter adlı internet istatistik aracının yaptığı araştırmaya göre, dünya genelinde %43'lük bir kullanım alanına sahip olan Chrome web tarayıcısı, kullanıcılar tarafından en çok talep gören tarayıcı olarak bu araştırma içinde referans alınmaktadır ve bu tarayıcıya ait ilgili dosyalarda izler sürülmektedir. Ayrıca günümüz tarayıcıların büyük bir çoğunluğunda yer alan “<strong>gizli mod</strong>” özelliği incelenmektedir. Referans alınan tarayıcının bu özelliği test edilerek iz sürülmekte, dosya sistemlerinde ve RAM bellekte veri aranmaktadır.Böylelikle “gizli mod” kullanımında ne tür veriler elde edilebileceği ortaya konarak şüpheli ya da suçlu konumundaki kişilere ait delillendirme çalışmalarında “gizli mod” kullanımının etkileri tartışılmaktadır. </p>
APA, Harvard, Vancouver, ISO, and other styles
21

Mu'Minin, Mu'Minin, and Nuril Anwar. "Live Data Forensic Artefak Internet Browser (Studi Kasus Google Chrome, Mozilla Firefox, Opera Mode Incognito)." Buletin Sistem Informasi dan Teknologi Islam 1, no. 3 (August 31, 2020): 130–38. http://dx.doi.org/10.33096/busiti.v1i3.834.

Full text
Abstract:
Browser merupakan program aplikasi perangkat lunak yang digunakan untuk mengakses internet baik dari perangkat desktop maupun mobile. Browser tersebut digunakan untuk mencari segala macam informasi yang tersedia di dunia internet. Browser terdapat fitur mode incognito yang digunakan dalam menjelajah informasi di internet. Fitur ini diklaim tidak menyimpan data penelusuran pribadi, seperti riwayat penelusuran, cookies, cache, dan kata sandi, di penyimpanan browser. Namun browser mode incognito dapat meninggalkan barang bukti digital di sistem. Hal ini menjadi tantangan bagi forensik investigator untuk melakukan investigasi forensik dan mencari barang bukti digital (digital evidence) dari browser mode incognito. Investigasi forensik yang dilakukan investigator dilakukan sesuai dengan prosedur forensik digital dalam mencari barang bukti. Investigasi forensik terdapat metode yang digunakan dalam mencari barang bukti yaitu live forensic dan post morterm analytic. Post morterm analytic merupakan metode investigasi yang dilakukan setelah terjadi tindak kejahatan sedangkan live forensic yaitu metode investigasi yang dilakukan saat tindak kejahatan berlangsung. Dalam penelitian ini, investigator menggunakan metode live forensic. Penelitian yang dilakukan menggunakan metode live forensic mampu mendapatkan dan membuktikan bahwa penggunaan browser mode incognito masih meninggalkan informasi berupa barang bukti digital dari pengguna. Barang bukti yang ditemukan yaitu berupa browsing history, web search, password, username, visited url. Barang bukti kemudian digunakan dipengadilan untuk menentukan proses tindak pidana pada pelaku.
APA, Harvard, Vancouver, ISO, and other styles
22

Hasan, Fayyad-Kazan, Kassem-Moussa Sondos, Hejase Hussin J, and Hejase Ale J. "Forensic analysis of private browsing mechanisms: Tracing internet activities." Journal of Forensic Science and Research 5, no. 1 (March 8, 2021): 012–19. http://dx.doi.org/10.29328/journal.jfsr.1001022.

Full text
Abstract:
Forensic analysts are more than ever facing challenges upon conducting their deep investigative analysis on digital devices due to the technological progression. Of these are the difficulties present upon analyzing web browser artefacts as this became more complicated when web browser companies introduced private browsing mode, a feature aiming to protect users’ data upon opening a private browsing session, by leaving no traces of data on the local device used. Aiming to investigate whether the claims of web browser companies are true concerning the protection private browsing provides to the users and whether it really doesn’t leave any browsing data behind, the most popular desktop browsers in Windows were analyzed after surfing them regularly and privately. The results shown in this paper suggest that the privacy provided varies among different companies since evidence might be recovered from some of the browsers but not from others.
APA, Harvard, Vancouver, ISO, and other styles
23

Vryzas, Nikolaos, Anastasia Katsaounidou, Lazaros Vrysis, Rigas Kotsakis, and Charalampos Dimoulas. "A Prototype Web Application to Support Human-Centered Audiovisual Content Authentication and Crowdsourcing." Future Internet 14, no. 3 (February 27, 2022): 75. http://dx.doi.org/10.3390/fi14030075.

Full text
Abstract:
Media authentication relies on the detection of inconsistencies that may indicate malicious editing in audio and video files. Traditionally, authentication processes are performed by forensics professionals using dedicated tools. There is rich research on the automation of this procedure, but the results do not yet guarantee the feasibility of providing automated tools. In the current approach, a computer-supported toolbox is presented, providing online functionality for assisting technically inexperienced users (journalists or the public) to investigate visually the consistency of audio streams. Several algorithms based on previous research have been incorporated on the backend of the proposed system, including a novel CNN model that performs a Signal-to-Reverberation-Ratio (SRR) estimation with a mean square error of 2.9%. The user can access the web application online through a web browser. After providing an audio/video file or a YouTube link, the application returns as output a set of interactive visualizations that can allow the user to investigate the authenticity of the file. The visualizations are generated based on the outcomes of Digital Signal Processing and Machine Learning models. The files are stored in a database, along with their analysis results and annotation. Following a crowdsourcing methodology, users are allowed to contribute by annotating files from the dataset concerning their authenticity. The evaluation version of the web application is publicly available online.
APA, Harvard, Vancouver, ISO, and other styles
24

Mendoza, Abner, Avinash Kumar, David Midcap, Hyuk Cho, and Cihan Varol. "BrowStEx: A tool to aggregate browser storage artifacts for forensic analysis." Digital Investigation 14 (September 2015): 63–75. http://dx.doi.org/10.1016/j.diin.2015.08.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Mahlous, Ahmed, and Houssam Mahlous. "Private Browsing Forensic Analysis: A Case Study of Privacy Preservation in the Brave Browser." International Journal of Intelligent Engineering and Systems 13, no. 6 (December 31, 2020): 294–306. http://dx.doi.org/10.22266/ijies2020.1231.26.

Full text
Abstract:
The Internet and its users are in continual growth. With it grows the number of organized crimes on the Internet and the potential for individuals to carry out illegal activities. These criminals have gained more awareness of private browsing facilities, and many have found a haven in privacy designed browsers that cover up their tracks and shield their nefarious actions. The development of these privacy features has proven to be a challenge for digital forensic investigators. They strive to perform a thorough analysis of web browsers to collect artefacts relating to illegal activity to be presented as evidence to the court of law and used to convict criminals. “Brave” browser is one of the most recent and fastest-growing private browsers that, up to this point, has not been studied in-depth, and its privacy preservation functionality remains unclear. In this paper, we studied Brave’s private browsing mode, examined its privacy-preserving and forensic data acquisition, and outlined the location and type of evidence available through live and post-mortem state analysis. The unique approach taken included a set of experiments that unveiled how the browser functions and showed the appropriate tools that could be utilized to extract leftover artefacts. Analysis of our results showed that despite Brave leaving no traces of browsing activity on the Hard Disk, visited URLs, images, keyword searches, and even cached videos were retrievable from the RAM, which shows that Brave is not entirely private.
APA, Harvard, Vancouver, ISO, and other styles
26

Hughes, Kris, Pavlos Papadopoulos, Nikolaos Pitropakis, Adrian Smales, Jawad Ahmad, and William J. Buchanan. "Browsers’ Private Mode: Is It What We Were Promised?" Computers 10, no. 12 (December 2, 2021): 165. http://dx.doi.org/10.3390/computers10120165.

Full text
Abstract:
Web browsers are one of the most used applications on every computational device in our days. Hence, they play a pivotal role in any forensic investigation and help determine if nefarious or suspicious activity has occurred on that device. Our study investigates the usage of private mode and browsing artefacts within four prevalent web browsers and is focused on analyzing both hard disk and random access memory. Forensic analysis on the target device showed that using private mode matched each of the web browser vendors’ claims, such as that browsing activity, search history, cookies and temporary files that are not saved in the device’s hard disks. However, in volatile memory analysis, a majority of artefacts within the test cases were retrieved. Hence, a malicious actor performing a similar approach could potentially retrieve sensitive information left behind on the device without the user’s consent.
APA, Harvard, Vancouver, ISO, and other styles
27

Pawlaszczyk, Dirk, and Christian Hummert. "Making the Invisible Visible – Techniques for Recovering Deleted SQLite Data Records." International Journal of Cyber Forensics and Advanced Threat Investigations 1, no. 1-3 (February 15, 2021): 27–41. http://dx.doi.org/10.46386/ijcfati.v1i1-3.17.

Full text
Abstract:
Forensic analysis and evidence collection for web browser activity is a recurring problem in digital investigation. It is not unusual for a suspect to cover his traces. Accordingly, the recovery of previously deleted data such as web cookies and browser history are important. Fortunately, many browsers and thousands of apps used the same database system to store their data: SQLite. Reason enough to take a closer look at this product. In this article, we follow the question of how deleted content can be made visible again in an SQLite-database. For this purpose, the technical background of the problem will be examined first. Techniques are presented with which it is possible to carve and recover deleted data records from a database on a binary level. A novel software solution called FQLite is presented that implements the proposed algorithms. The search quality, as well as the performance of the program, is tested using the standard forensic corpus. The results of a performance study are discussed, as well. The article ends with a summary and identifies further research questions.
APA, Harvard, Vancouver, ISO, and other styles
28

Kim, Hyunmin, InSeok Kim, and Kyounggon Kim. "AIBFT: Artificial Intelligence Browser Forensic Toolkit." Forensic Science International: Digital Investigation 36 (March 2021): 301091. http://dx.doi.org/10.1016/j.fsidi.2020.301091.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Sanjaya, Wisnu, Bambang Sugiantoro, and Yudi Prayudi. "A Metode Offline Forensik Untuk Analisis Digital Artefak Pada TOR Browser Di Sistem Operasi Linux." JITU : Journal Informatic Technology And Communication 4, no. 2 (June 6, 2020): 41–51. http://dx.doi.org/10.36596/jitu.v4i2.345.

Full text
Abstract:
The rapid development of the IT world has covered all aspects of life and among IT technology products is the creation of Operating Systems and Web browser applications. Privacy in the use of IT in the open era is now highly expected, therefore now widely developed Operating Systems and Web browser applications that have facilities to protect user privacy. Linux and TOR Browser is a combination that is widely used in the field of security, but unfortunately many are misused by the person in a crime. The motivation to use both is to eliminate or minimize the digital footprint of the browsing activity so that it will complicate the search of digital evidence in a crime. This research proposes a framework of stages for TOR Browser analysis in Linux Operating System which aims to provide solution in forensic investigation using offline forensic method. The use of offline forensic methods to obtain detailed information from a digital proof on a computer in a off state
APA, Harvard, Vancouver, ISO, and other styles
30

Paligu, Furkan, and Cihan Varol. "Browser Forensic Investigations of Instagram Utilizing IndexedDB Persistent Storage." Future Internet 14, no. 6 (June 17, 2022): 188. http://dx.doi.org/10.3390/fi14060188.

Full text
Abstract:
Social media usage is increasing at a rapid rate. Everyday users are leaving a substantial amount of data as artifacts in these applications. As the size and velocity of data increase, innovative technologies such as Web Storage and IndexedDB are emerging. Consequently, forensic investigators are facing challenges to adapt to the emerging technologies to establish reliable techniques for extracting and analyzing suspect information. This paper investigates the convenience and efficacy of performing forensic investigations with a time frame and social network connection analysis on IndexedDB technology. It focuses on artifacts from prevalently used social networking site Instagram on the Mozilla Firefox browser. A single case pretest–posttest quasi-experiment is designed and executed over Instagram web application to produce artifacts that are later extracted, processed, characterized, and presented in forms of information suited to forensic investigation. The artifacts obtained from Mozilla Firefox are crossed-checked with artifacts of Google Chrome for verification. In the end, the efficacy of using these artifacts in forensic investigations is shown with a demonstration through a proof-of-concept tool. The results indicate that Instagram artifacts stored in IndexedDB technology can be utilized efficiently for forensic investigations, with a large variety of information ranging from fully constructed user data to time and location indicators.
APA, Harvard, Vancouver, ISO, and other styles
31

Akbal, Erhan, Fatma Güneş, and Ayhan Akbal. "Digital Forensic Analyses of Web Browser Records." Journal of Software 11, no. 7 (July 2016): 631–37. http://dx.doi.org/10.17706/jsw.11.7.631-637.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Bennett, David J., and Paul Stephens. "A cognitive walkthrough of Autopsy Forensic Browser." Information Management & Computer Security 17, no. 1 (March 20, 2009): 20–29. http://dx.doi.org/10.1108/09685220910944731.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Mistry, Nilay R., Krupa Gajjar, and S. O. Junare. "Volatile memory forensics of privacy aware browsers." International Journal of Information and Computer Security 18, no. 3/4 (2022): 313. http://dx.doi.org/10.1504/ijics.2022.125255.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Saputra, Revani, and Imam Riadi. "Forensic Browser of Twitter based on Web Services." International Journal of Computer Applications 175, no. 29 (November 17, 2020): 34–39. http://dx.doi.org/10.5120/ijca2020920832.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Horsman, Graeme, Ben Findlay, Josh Edwick, Alisha Asquith, Katherine Swannell, Dean Fisher, Alexander Grieves, Jack Guthrie, Dylan Stobbs, and Peter McKain. "A forensic examination of web browser privacy-modes." Forensic Science International: Reports 1 (November 2019): 100036. http://dx.doi.org/10.1016/j.fsir.2019.100036.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Muir, Matt, Petra Leimich, and William J. Buchanan. "A Forensic Audit of the Tor Browser Bundle." Digital Investigation 29 (June 2019): 118–28. http://dx.doi.org/10.1016/j.diin.2019.03.009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Abdullah, Azween, and Ramachandran Ponnan. "Implications on Privacy and Forensics on Current Browsers." British Journal of Applied Science & Technology 19, no. 2 (January 10, 2017): 1–15. http://dx.doi.org/10.9734/bjast/2017/31760.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Ghafarian, Ahmad, and Seyed Amin. "Forensics Evaluation of Privacy of Portable Web Browsers." International Journal of Computer Applications 147, no. 8 (August 16, 2016): 5–11. http://dx.doi.org/10.5120/ijca2016911009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Adamu, Hassan, Abdullahi Adamu Ahmad, Adamu Hassan, and Sa‘ad Barau Gambasha. "Web Browser Forensic Tools: Autopsy, BHE and Net Analysis." International Journal of Research and Innovation in Applied Science 06, no. 05 (2021): 103–7. http://dx.doi.org/10.51584/ijrias.2021.6506.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Park, Jinseong, Seunghee Seo, and Changhoon Lee. "Analysis of mobile browser privacy mode from memory forensic." Journal of Digital Contents Society 21, no. 4 (April 30, 2020): 781–91. http://dx.doi.org/10.9728/dcs.2020.21.4.781.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Utami, Syaza Dyah, Carudin Carudin, and Azhari Ali Ridha. "ANALISIS LIVE FORENSIC PADA WHATSAPP WEB UNTUK PEMBUKTIAN KASUS PENIPUAN TRANSAKSI ELEKTRONIK." Cyber Security dan Forensik Digital 4, no. 1 (June 10, 2021): 24–32. http://dx.doi.org/10.14421/csecurity.2021.4.1.2416.

Full text
Abstract:
Internet tidak hanya memberikan manfaat bagi masyarakat, namun juga dapat menimbulkan dampak negatif. Salah satunya yaitu kejahatan dunia maya. Sosial media yang sering digunakan oleh masyarakat dapat disalahgunakan untuk dijadikan sebagai media kejahatan. Salah satunya melalui sosial media yang popular di Indonesia, yaitu Whatsapp. Kasus penipuan melalui aplikasi Whatsapp sering terjadi di Indonesia, sehingga memerlukan penanganan lebih lanjut agar kasus kejahatan tersebut dapat diselesaikan dan pelaku dapat mempertanggungjawabkan perbuatannya. Live forensic sebagai cabang ilmu Digital Forensic dapat digunakan untuk mencari bukti digital terkait kasus penipuan dari perangkat bukti yang masih dalam kondisi menyala (on). Tujuan penelitian ini adalah untuk membuktikan kasus penipuan transaksi elektronik pada Whatsapp web dengan menggunakan metode Live forensic. Metodologi NIST (National Institute of Standards and Technology) dengan tahapan koleksi, pemeriksaan, analisis, dan reporting digunakan pada penelitian ini. Pencarian bukti digital dilakukan pada laptop pelaku, sedangkan smartphone korban dijadikan sebagai pembanding. Bukti digital yang dianalisis berupa teks percakapan, gambar, dan video. Live forensic dilakukan dengan RAM imaging serta akuisisi log file, cache, dan riwayat browser dengan menggunakan FTK Imager dan Browser History Viewer. Hasil penelitian yaitu teks percakapan, filename gambar, filename video, timestamp, history, nomor rekening pelaku, dan nomor handphone korban yang merupakan bukti digital untuk pembuktian kasus. Bukti digital dari proses Live Forensic merupakan bukti yang sah berdasarkan UU Nomor 11 Tahun 2008 Tentang Informasi dan Transaksi Elektronik.
APA, Harvard, Vancouver, ISO, and other styles
42

Riadi, Imam, Anton Yudhana, and Mushab Al Barra. "Forensik Mobile pada Layanan Media Sosial LinkedIn." JISKA (Jurnal Informatika Sunan Kalijaga) 6, no. 1 (January 20, 2021): 9–20. http://dx.doi.org/10.14421/jiska.2021.61-02.

Full text
Abstract:
The research explores mobile forensic on LinkedIn social media. Forensic mobile finds digital evidence of job hoax cases in LinkedIn, investigation using the NIST (National Institute of Standard and Technology) method. Data collection techniques using Andriller tools in investigations. Data examination using tools Root Browser, Autopsy in the forensic process. data analysis using tools MOBILedit in the forensic process. The investigation found digital evidence of log activity, a status update on LinkedIn. Other results found in the investigation are 17 WiFi password, 117 download history, 263 phone calls, 1 file deleted, 1 file hidden, and 1 file raised, the research has reached the expected target.
APA, Harvard, Vancouver, ISO, and other styles
43

Iqbal, Farkhund, Zainab Khalid, Andrew Marrington, Babar Shah, and Patrick C. K. Hung. "Forensic investigation of Google Meet for memory and browser artifacts." Forensic Science International: Digital Investigation 43 (September 2022): 301448. http://dx.doi.org/10.1016/j.fsidi.2022.301448.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Paligu, Furkan, and Cihan Varol. "Browser Forensic Investigations of WhatsApp Web Utilizing IndexedDB Persistent Storage." Future Internet 12, no. 11 (October 28, 2020): 184. http://dx.doi.org/10.3390/fi12110184.

Full text
Abstract:
Digital Evidence is becoming an indispensable factor in most legal cases. However, technological advancements that lead to artifact complexity, are forcing investigators to create sophisticated connections between the findings and the suspects for admissibility of evidence in court. This paper scrutinizes whether IndexedDB, an emerging browser technology, can be a source of digital evidence to provide additional and correlating support for traditional investigation methods. It particularly focuses on the artifacts of the worldwide popular application, WhatsApp. A single case pretest–posttest quasi experiment is applied with WhatsApp Messenger and Web Application to populate and investigate artifacts in IndexedDB storage of Google Chrome. The findings are characterized and presented with their potential to be utilized in forensic investigation verifications. The storage locations of the artifacts are laid out and operations of extraction, conversion and presentation are systematized. Additionally, a proof of concept tool is developed for demonstration. The results show that WhatsApp Web IndexedDB storage can be employed for time frame analysis, demonstrating its value in evidence verification.
APA, Harvard, Vancouver, ISO, and other styles
45

GDharanD, Divyesh, and Nagoor Meeran A R. "Forensic Evidence Collection by Reconstruction of Artifacts in Portable Web Browser." International Journal of Computer Applications 91, no. 4 (April 18, 2014): 32–35. http://dx.doi.org/10.5120/15872-4862.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Flowers, Cassandra, Ali Mansour, and Haider M. Al Khateeb. "Web browser artefacts in private and portable modes: a forensic investigation." International Journal of Electronic Security and Digital Forensics 8, no. 2 (2016): 99. http://dx.doi.org/10.1504/ijesdf.2016.075583.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

D., Esther, and Nagoor Meeran. "Forensic Reconstruction and Analysis of Residual Artifacts from Portable Web Browser." International Journal of Computer Applications 128, no. 18 (October 15, 2015): 19–24. http://dx.doi.org/10.5120/ijca2015906741.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Kauser, Saima, Tauqeer Safdar Malik, Mohd Hilmi Hasan, Emelia Akashah P. Akhir, and Syed Muhammad Husnain Kazmi. "Windows 10's Browser Forensic Analysis for Tracing P2P Networks’ Anonymous Attacks." Computers, Materials & Continua 72, no. 1 (2022): 1251–73. http://dx.doi.org/10.32604/cmc.2022.022475.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Herawati, Cintia Kus, and Imam Riadi. "Forensic Browser on Facebook Services using National Institute of Standards Technology Method." International Journal of Computer Applications 183, no. 30 (October 16, 2021): 17–24. http://dx.doi.org/10.5120/ijca2021921683.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Amigo, Jorge, Christopher Phillips, Toño Salas, Luís Fernandez Formoso, Ángel Carracedo, and Maviky Lareu. "pop.STR—An online population frequency browser for established and new forensic STRs." Forensic Science International: Genetics Supplement Series 2, no. 1 (December 2009): 361–62. http://dx.doi.org/10.1016/j.fsigss.2009.08.178.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography