[PDF][PDF] A review of web browser forensic analysis tools and techniques

A Rasool, Z Jalil - Researchpedia Journal of Computing, 2020 - researchgate.net
Browsers are essential to an active working environment but they also serve as the perfect
cyberattack vector. Cyber-attacks and crimes are multi-faceted in present era and having …

[PDF][PDF] Experimental analysis of web browser sessions using live forensics method

R Umar, A Yudhana, MN Faiz - Int. J. Electr. Comput. Eng, 2018 - academia.edu
In today's digital era almost every aspect of life requires the internet, one way to access the
internet is through a web browser. For security reasons, one developed is private mode …

Web browser forensics in google chrome, mozilla firefox, and the tor browser bundle

R Nelson, A Shukla, C Smith - Digital Forensic Education: An Experiential …, 2020 - Springer
Browsers are widely used on personal computers, laptops and mobile devices. In this
chapter, we seek to determine and compare which forensic artifacts can be recovered from …

Microsoft Teams desktop application forensic investigations utilizing IndexedDB storage

F Paligu, C Varol - Journal of Forensic Sciences, 2022 - Wiley Online Library
While the COVID‐19 virus remolded the routines of the establishments, remote collaboration
and distant communication gained more popularity. As the way electronic communications …

AndroKit: A toolkit for forensics analysis of web browsers on android platform

M Asim, MF Amjad, W Iqbal, H Afzal, H Abbas… - Future Generation …, 2019 - Elsevier
Due to the pervasive nature of smart phones and devices, users are becoming more and
more dependent on such devices for accessing online information. Pervasive use of smart …

XAI-CF--Examining the Role of Explainable Artificial Intelligence in Cyber Forensics

S Alam, Z Altiparmak - arXiv preprint arXiv:2402.02452, 2024 - arxiv.org
With the rise of complex cyber devices Cyber Forensics (CF) is facing many new challenges.
For example, there are dozens of systems running on smartphones, each with more than …

[PDF][PDF] Review Tools Web Browser Forensics untuk Mendukung Pencarian Bukti Digital

MF Sidiq, MN Faiz - J. Edukasi dan Penelit. Inform, 2019 - pdfs.semanticscholar.org
Perkembangan penggunaan internet yang semakin banyak setiap tahunnya mengakibatkan
penggunaan web browser juga meningkat. Hal ini berdampak pada kejahatan dengan …

Back and Forth—On Automatic Exposure of Origin and Dissemination of Files on Windows

S Klier, J Varenkamp, H Baier - Digital Threats: Research and Practice, 2023 - dl.acm.org
The number of Child Sexual Abuse Material (CSAM) cases has increased dramatically in
recent years. This leads to the need to automate various steps in digital forensic processing …

[PDF][PDF] Web browser forensics for detecting user activities

MR Jadhav, BB Meshram - International Research Journal of …, 2018 - academia.edu
The most widely used applications by the majority of user of computer are Web Browsers. A
Web browser is an application program for accessing the Internet. Users performs their …

Research and implementation of timeline analysis method for digital forensics evidence

S Bhandari - 2022 - epubl.ktu.edu
Abstract [eng] Digital forensics is a process of identifying, collecting, preserving, analysing
and presenting digital evidence that has been found on digital devices in the court. In order …