To see the other types of publications on this topic, follow the link: Software forensic tools.

Journal articles on the topic 'Software forensic tools'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Software forensic tools.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Azra, Parveen, Husain Khan Zishan, and Naseem Ahmad Syed. "Classification and evaluation of digital forensic tools." TELKOMNIKA Telecommunication, Computing, Electronics and Control 18, no. 6 (2020): 3096~3106. https://doi.org/10.12928/TELKOMNIKA.v18i6.15295.

Full text
Abstract:
Digital forensic tools (DFTs) are used to detect the authenticity of digital images. Different DFTs have been developed to detect the forgery like (i) forensic focused operating system, (ii) computer forensics, (iii) memory forensics, (iv) mobile device forensics, and (v) software forensics tools (SFTs). These tools are dedicated to detect the forged images depending on the type of the applications. Based on our review, we found that in literature of the DFTs less attention is given to the evaluation and analysis of the forensic tools. Among various DFTs, we choose SFTs because it is concerned
APA, Harvard, Vancouver, ISO, and other styles
2

Sutikno, Tole. "Mobile forensics tools and techniques for digital crime investigation: a comprehensive review." International Journal of Informatics and Communication Technology (IJ-ICT) 13, no. 2 (2024): 321. http://dx.doi.org/10.11591/ijict.v13i2.pp321-332.

Full text
Abstract:
<p>Extracting and analyzing data from smartphones, IoT devices, and drones is crucial for conducting digital crime investigations. Effective cyberattack mitigation necessitates the use of advanced Android mobile forensics techniques. The investigation necessitates proficiency in manual, logical, hex dump, chip-off, and microread methodologies. This paper provides a comprehensive overview of Android mobile forensics tools and techniques for digital crime investigation, as well as their use in gathering and analyzing evidence. Forensic software tools like Cellebrite UFED, Oxygen Forensic D
APA, Harvard, Vancouver, ISO, and other styles
3

Tole, Sutikno. "Mobile forensics tools and techniques for digital crime investigation: a comprehensive review." International Journal of Informatics and Communication Technology 13, no. 2 (2024): 321–32. https://doi.org/10.11591/ijict.v13i2.pp321-332.

Full text
Abstract:
Extracting and analyzing data from smartphones, IoT devices, and drones is crucial for conducting digital crime investigations. Effective cyberattack mitigation necessitates the use of advanced Android mobile forensics techniques. The investigation necessitates proficiency in manual, logical, hex dump, chip-off, and microread methodologies. This paper provides a comprehensive overview of Android mobile forensics tools and techniques for digital crime investigation, as well as their use in gathering and analyzing evidence. Forensic software tools like Cellebrite UFED, Oxygen Forensic Detective,
APA, Harvard, Vancouver, ISO, and other styles
4

Manjre, Mr Bhushan M., and Dr Krishan Kumar Goyal. "Urge for Novel and Secure Software Framework for Extraction and Decoding of Mobile Artifacts." YMER Digital 20, no. 12 (2021): 589–98. http://dx.doi.org/10.37896/ymer20.12/56.

Full text
Abstract:
Mobile Forensics is now days, increasingly becoming more challenging as it is the field of science that is continuously evolving with respect to the rapidly developing technologies and techniques for the extraction of the mobile data and its decoding. Majority of the crimes are getting committed digitally and especially the criminals are preferring mobile handsets than a laptop or desktop machines, leaving the footprints behind which could be evidence against them. The mobile handsets along with their software applications are getting more advanced and sophisticated mainly due to advances in C
APA, Harvard, Vancouver, ISO, and other styles
5

Gyana, Ranjana Panigrahi, Kanta Barpanda Nalini, and Kumar Sethy Prabira. "Navigating the cyber forensics landscape a review of recent innovations." International Journal of Informatics and Communication Technology 13, no. 1 (2024): 27–33. https://doi.org/10.11591/ijict.v13i1.pp27-33.

Full text
Abstract:
The extensive relevance of digital forensics in today's data-driven environment has been emphasized in this article. The free software and the commercial software community are debatable, despite users and developers often differing views on important topics like software safety and usability. This article primarily uses pre-defined criteria and a platform-oriented approach to examine promising freeware (Magnet Forensics and Sleuth Kit) vs. profitable (ProDiscover and Oxygen Forensic Suite) mobile forensics tools. Under diverse settings, the tools' capacity to develop and analyze forensically
APA, Harvard, Vancouver, ISO, and other styles
6

Fadillah, Muhammad Fadil, and Trihastuti Yuniati. "Perbandingan Hasil Recovery Tools Mobile Forensic Di Smartphone Android Menggunakan Metode National Institute Of Justice (NIJ)." Cyber Security dan Forensik Digital 6, no. 2 (2024): 54–61. http://dx.doi.org/10.14421/csecurity.2023.6.2.4172.

Full text
Abstract:
Penggunaan smartphone di Indonesia mencapai 192,15 juta pengguna aktif pada tahun 2022, menjadikannya pasar terbesar keempat di dunia. Namun, pertumbuhan ini juga berdampak pada meningkatnya tindak kejahatan siber, tercatat sebanyak 8,831 kasus selama tahun tersebut. Penelitian tentang efektivitas alat pemulihan mobile forensic pada smartphone Android dapat menjadi acuan pemilihan alat uji mobile forensic baik untuk kebutuhan penyelidikan maupun akademis. Pada penelitian ini dilakukan pengujian terhadap dua tools mobile forensic, yaitu Andriller yang merupakan aplikasi open source, dan MOBILed
APA, Harvard, Vancouver, ISO, and other styles
7

Dwi Syahputri, Rischi, Alexander Anggono, Prasetyono Prasetyono, and Mohamad Djasuli. "Evolution and Research Opportunities of Digital Forensic Tools: A Bibliometric Analysis." CogITo Smart Journal 10, no. 2 (2024): 474–85. https://doi.org/10.31154/cogito.v10i2.675.474-485.

Full text
Abstract:
The use of digital technology has increased rapidly, presenting new challenges such as cybercrime, online fraud and money laundering. To address these threats, digital forensic tools have become crucial in investigating and analyzing electronic evidence to combat increasingly complex digital crimes. Therefore, research and development in the field of digital forensics is crucial to address the growing digital security challenges. This study aims to conduct a bibliometric analysis of digital forensic tools research in the business, management and accounting domains over the past ten years, eval
APA, Harvard, Vancouver, ISO, and other styles
8

Panigrahi, Gyana Ranjana, Nalini Kanta Barpanda, and Prabira Kumar Sethy. "Navigating the cyber forensics landscape a review of recent innovations." International Journal of Informatics and Communication Technology (IJ-ICT) 13, no. 1 (2024): 27. http://dx.doi.org/10.11591/ijict.v13i1.pp27-33.

Full text
Abstract:
<p><span>The extensive relevance of digital forensics in today's data-driven environment has been emphasized in this article. The free software and the commercial software community are debatable, despite users and developers often differing views on important topics like software safety and usability. This article primarily uses pre-defined criteria and a platform-oriented approach to examine promising freeware (Magnet Forensics and Sleuth Kit) vs. profitable (ProDiscover and Oxygen Forensic Suite) mobile forensics tools. Under diverse settings, the tools' capacity to develop and
APA, Harvard, Vancouver, ISO, and other styles
9

Li, Yunkun, and Gabriela Mogos. "Digital forensics on Tencent QQ-instant messaging service in China." Indonesian Journal of Electrical Engineering and Computer Science 29, no. 1 (2022): 412. http://dx.doi.org/10.11591/ijeecs.v29.i1.pp412-420.

Full text
Abstract:
Data packet analysis targeting instant messaging (IM) applications has become one of the most mentioned case examples in the digital forensic industry, considering that the forensic engineers can extract valuable information by analysing the data packets used by the IM software. The crucial part of this process is to accomplish a series of research and investigation, in addition to correctly implement the related forensics tools. This paper is intended to use QQ, a popular IM software in China, as an experiment example, in cooperation with various tools from Kali Linux, a digital forensics-ori
APA, Harvard, Vancouver, ISO, and other styles
10

Li, Yunkun, and Gabriela Mogos. "Digital forensics on Tencent QQ-instant messaging service in China." Indonesian Journal of Electrical Engineering and Computer Science 29, no. 1 (2023): 412–20. https://doi.org/10.11591/ijeecs.v29.i1.pp412-420.

Full text
Abstract:
Data packet analysis targeting instant messaging (IM) applications has become one of the most mentioned case examples in the digital forensic industry, considering that the forensic engineers can extract valuable information by analysing the data packets used by the IM software. The crucial part of this process is to accomplish a series of research and investigation, in addition to correctly implement the related forensics tools. This paper is intended to use QQ, a popular IM software in China, as an experiment example, in cooperation with various tools from Kali Linux, a digital forensics-ori
APA, Harvard, Vancouver, ISO, and other styles
11

Samy Abdelwahab Safaan. "Computer Forensics Education: The Applications of Forensic Tools in Modern Education System." American Journal of Chemistry and Pharmacy 1, no. 2 (2022): 13–20. http://dx.doi.org/10.54536/ajcp.v1i2.1077.

Full text
Abstract:
Cybercrime and computer-related incidents are becoming more prevalent and common, resulting in billions of dollars in damages. To address these crimes and scams, there is an urgent need to build digital forensics training programme, that will equip relevant professionals to investigate computer crime and events efficiently. There is presently no standard that governs the development of an academic program’s digital forensics curriculum. This study extensively investigates prior work on curriculum design in digital forensics as well as existing computer forensics course offered at the first is
APA, Harvard, Vancouver, ISO, and other styles
12

Adeyemi, Ikuesan R., Shukor Abd Razak, and Nor Amira Nor Azhan. "A Review of Current Research in Network Forensic Analysis." International Journal of Digital Crime and Forensics 5, no. 1 (2013): 1–26. http://dx.doi.org/10.4018/jdcf.2013010101.

Full text
Abstract:
Establishing facts on cyber crime is gradually gaining wider relevance in prosecuting cyber criminals. The branch of cyber policing saddled with this responsibility is the network forensic community (researchers, developer, and investigator). However, the recurring rate of advances in cybercrime poses greater challenge to the available improvements in network forensics analysis tools (NFAT) as well as to investigators, and ultimately, researchers. The need for an efficient cutting-edge research finding in curbing network crimes therefore is undeniably critical. This paper describes the distinc
APA, Harvard, Vancouver, ISO, and other styles
13

Zuhriyanto, Ikhsan, Anton Yudhana, and Imam Riadi. "Comparative analysis of Forensic Tools on Twitter applications using the DFRWS method." Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) 4, no. 5 (2020): 829–36. http://dx.doi.org/10.29207/resti.v4i5.2152.

Full text
Abstract:
Current crime is increasing, one of which is the crime of using social media, although no crime does not leave digital evidence. Twitter application is a social media that is widely used by its users. Acts of crime such as fraud, insults, hate speech, and other crimes lately use many social media applications, especially Twitter. This research was conducted to find forensic evidence on the social media Twitter application that is accessed using a smartphone application using the Digital Forensics Research Workshop (DFRWS) method. These digital forensic stages include identification, preservati
APA, Harvard, Vancouver, ISO, and other styles
14

Филяк, Петр Юрьевич, Сергей Владимирович Королев, and Никита Владимирович Тебеньков. "ENSURING THE INFORMATION SECURITY WITH THE USE OF TOOLS OF FORENSICS." ИНФОРМАЦИЯ И БЕЗОПАСНОСТЬ, no. 4(-) (December 15, 2021): 571–80. http://dx.doi.org/10.36622/vstu.2021.24.4.009.

Full text
Abstract:
Представлен подход к обеспечению информационной безопасности [1] с помощью применения инструментальных средств прикладной науки о расследовании и раскрытии преступлений, связанных с компьютерной безопасностью, известной под названием форензика . Рассматриваются кратко терминология, теоретические основы и подходы данной науки, а также представлен набор конкретных инструментов для реализации форензики в рамках программно-аппаратных комплексов, которые можно применять на практике в целях обеспечения информационной безопасности коммерческих и не коммерческих организаций, а также иных субъектов эко
APA, Harvard, Vancouver, ISO, and other styles
15

Yuwono, Doddy Teguh, Abdul Fadlil, and Sunardi Sunardi. "Performance Comparison of Forensic Software for Carving Files using NIST Method." Jurnal Teknologi dan Sistem Komputer 7, no. 3 (2019): 89–92. http://dx.doi.org/10.14710/jtsiskom.7.3.2019.89-92.

Full text
Abstract:
Data lost due to the fast format or system crash will remain in the media sector of storage. Digital forensics needs proof and techniques for retrieving data lost in storage. This research studied the performance comparison of open-source forensic software for data retrieval, namely Scalpel, Foremost, and Autopsy, using the National Institute of Standards Technology (NIST) forensic method. The testing process was carried out using the file carving technique. The carving file results are analyzed based on the success rate (accuracy) of the forensic tools used in returning the data. Scalpel perf
APA, Harvard, Vancouver, ISO, and other styles
16

Tong, Tan Pei, Kannan Asokan, and Iqbal Singh Munjal. "The impact of forensic accounting tools in investigating white-collar crime." E3S Web of Conferences 389 (2023): 09034. http://dx.doi.org/10.1051/e3sconf/202338909034.

Full text
Abstract:
This study examines the impact of forensic accounting tools in the investigation of white-collar crime in Malaysia. Models consist of multiple regression has been evaluated. Our results show, the impact Encase software, Computer Aided Audit Tools (CAAT), Forensic Toolkit (FTK), and ProDiscover Forensics have a significant relationship with investigating white-collar crime in Malaysia. Firstly, Encase is widely acknowledged as the world's premier provider of digital forensics, cyber security, and electronic discovery, making it the gold standard for criminal digital forensics. Secondly, CAAT al
APA, Harvard, Vancouver, ISO, and other styles
17

Shalgynbayeva, A. R. "COMPARATIVE ANALYSIS OF FORENSIC TOOLS: ENCASE AND FTK IMAGER." Bulletin of Shakarim University. Technical Sciences, no. 1(17) (March 29, 2025): 86–92. https://doi.org/10.53360/2788-7995-2025-1(17)-11.

Full text
Abstract:
Disk forensics is an essential area of information security aimed at examining digital storage devices to identify, recover, and analyze data relevant to investigations. This study focuses on the functionality and performance of modern tools for disk forensics analysis, with a primary emphasis on comparing the capabilities of programs such as EnCase and FTK Imager used in this field.The research includes an overview of existing methods and technologies underlying forensic tools, including the search for deleted files, recovery of file systems, metadata analysis, and detection of artifacts indi
APA, Harvard, Vancouver, ISO, and other styles
18

Maulina, Sinta Nur, Niken Dwi Wahyu Cahyani, and Erwid Musthofa Jadied. "ANALYSIS OF THE EFFECT OF VSM ON THE MEMORY ACQUISITION PROCESS USING THE DYNAMIC ANALYSIS METHOD." JIPI (Jurnal Ilmiah Penelitian dan Pembelajaran Informatika) 8, no. 2 (2023): 638–46. http://dx.doi.org/10.29100/jipi.v8i2.3745.

Full text
Abstract:
At first, forensics was restricted to studying data that was stored on a system's hard disk. However, as storage capacity and data encryption increased, applying conventional digital forensic procedures became more challenging. As a result, memory forensics techniques are developed, or are frequently referred to as live forensics, because the process is quicker and more sophisticated. Volatile memory forensics, often known as live forensics, are necessary for this condition. Live forensics has flaws, specifically that some programs can fail when the computer is in active VSM (virtual secure mo
APA, Harvard, Vancouver, ISO, and other styles
19

Nizam, Syafiqah Hanisah Shahrol, Nurul Hidayah Ab Rahman, and Niken Dwi Wahyu Cahyani. "Keyword Indexing And Searching Tool (KIST): A Tool to Assist the Forensics Analysis of WhatsApp Chat." International Journal on Information and Communication Technology (IJoICT) 6, no. 1 (2020): 23. http://dx.doi.org/10.21108/ijoict.2020.61.481.

Full text
Abstract:
Digital forensics is a field that concerned with finding and presenting evidence sourced from digital devices, such as computers and mobile phones. Most of the forensic analysis software is proprietary, and eventually, specialized analysis software is developed in both the private and public sectors. This paper presents an alternative of forensic analysis tools for digital forensics, which specifically to analyze evidence through keyword indexing and searching. Keyword Indexing and Searching Tool (KIST) is proposed to analyze evidence of interest from WhatsApp chat text files using keyword sea
APA, Harvard, Vancouver, ISO, and other styles
20

Karabiyik, Umit, and Tugba Karabiyik. "A Game Theoretic Approach for Digital Forensic Tool Selection †." Mathematics 8, no. 5 (2020): 774. http://dx.doi.org/10.3390/math8050774.

Full text
Abstract:
Digital forensic investigations are getting harder and more time consuming everyday because of various problems including rapid advances in technology, wide variety of available devices in investigations, and large amount of data to be analyzed. In order to tackle with these issues, digital forensic tools are developed by open-source communities and software companies. These software products are released as a complete toolkit or standalone tools targeting specific tasks. In either case, digital forensic investigators use these tools based on their familiarity because of previous training expe
APA, Harvard, Vancouver, ISO, and other styles
21

Guo, Yinghua, and Jill Slay. "Testing Forensic Copy Function of Computer Forensics Investigation Tools." Journal of Digital Forensic Practice 3, no. 1 (2010): 46–61. http://dx.doi.org/10.1080/15567280903521392.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Mara, Dr Sudheer S., Krishnendhu R, and Ashish L. "Computer Forensic in Image Steganography." International Journal for Research in Applied Science and Engineering Technology 10, no. 5 (2022): 3831–42. http://dx.doi.org/10.22214/ijraset.2022.43237.

Full text
Abstract:
Abstract: The advancement of strong imaging tools, modifying photographs to change their data content is becoming a common task. In the computer forensic world, adding, erasing, or copying/moving image data without leaving a trace or unable to be discovered by the inquiry is a problem. The security of information exchanged over the Internet, such as photos and other confidential data, is critical. The goal of today's forensic Image investigation tools and methodologies is to uncover the tempering strategies and restore trust in digital media's trustworthiness. The difficulties of detecting ste
APA, Harvard, Vancouver, ISO, and other styles
23

Altulaihan, Esra, Abrar Alismail, M. M. Hafizur Rahman, and Adamu A. Ibrahim. "Email Security Issues, Tools, and Techniques Used in Investigation." Sustainability 15, no. 13 (2023): 10612. http://dx.doi.org/10.3390/su151310612.

Full text
Abstract:
The email system is a globally distributed communication infrastructure service that involves multiple actors playing different roles to ensure end-to-end mail delivery. It is an indispensable method of communicating that is changing how people share data and information. As a result, it facilitates effective and efficient communication, especially in business, as well as convenience, accessibility, and replication. Today, email can send more than just text files; it can also send audio, video, photos, and other files with extensions. With email becoming ubiquitous in all aspects of our lives,
APA, Harvard, Vancouver, ISO, and other styles
24

Yang, Lin. "The Research and Application of Forensic DNA Fragment Analysis Software." Applied Mechanics and Materials 687-691 (November 2014): 1904–7. http://dx.doi.org/10.4028/www.scientific.net/amm.687-691.1904.

Full text
Abstract:
Forensic DNA analysis software is dedicated with forensic DNA testing platform matching data analysis tools, which can realize the platform acquisition, pretreatment of DNA data analysis and deep processing. It realizes the automation of forensic DNA testing process, further to get rid of dependence on foreign analysis software of DNA testing technology in China. It has a good prospect of popularization and application.
APA, Harvard, Vancouver, ISO, and other styles
25

Nahdli, Muhammad Fahmi Mubarok, Imam Riadi, and Muhammad Kunta Biddinika. "Comparison of Digital Forensic Tools for Drug Trafficking Cases on Instagram Messenger using NIST Method." Scientific Journal of Informatics 11, no. 4 (2024): 891–902. https://doi.org/10.15294/sji.v11i4.13463.

Full text
Abstract:
Purpose: Cybercrime is an unlawful act that utilizes computer technology and the development of the internet. Cybercrime can occur on all electronic devices, including Android smartphones. Forensic handling, particularly mobile forensics, has become crucial in addressing drug trafficking cases conducted through Instagram. As the primary device for accessing Instagram, smartphones store digital data that can serve as evidence in investigations. This research aims to produce a more accurate comparison of results in analyzing Instagram Messenger data containing content related to drug trafficking
APA, Harvard, Vancouver, ISO, and other styles
26

Meister, Sam, and Alexandra Chassanoff. "Integrating Digital Forensics Techniques into Curatorial Tasks: A Case Study." International Journal of Digital Curation 9, no. 2 (2014): 6–16. http://dx.doi.org/10.2218/ijdc.v9i2.325.

Full text
Abstract:
In this paper, we investigate how digital forensics tools can support digital curation tasks around the acquisition, processing, management and analysis of born-digital materials. Using a real world born-digital collection as our use case, we describe how BitCurator, a digital forensics open source software environment, supports fundamental curatorial activities such as secure data transfer, assurance of authenticity and integrity, and the identification and elimination of private and/or sensitive information. We also introduce a workflow diagram that articulates the processing steps for insti
APA, Harvard, Vancouver, ISO, and other styles
27

Guo, Yinghua, Jill Slay, and Jason Beckett. "Validation and verification of computer forensic software tools—Searching Function." Digital Investigation 6 (September 2009): S12—S22. http://dx.doi.org/10.1016/j.diin.2009.06.015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Prat, Lionel, Cheryl Baker, and Nhien An Le-Khac. "MapExif." International Journal of Digital Crime and Forensics 7, no. 2 (2015): 53–78. http://dx.doi.org/10.4018/ijdcf.2015040104.

Full text
Abstract:
Recently, the integration of geographical coordinates into a picture has become more and more popular. Indeed almost all smartphones and many cameras today have a built-in GPS receiver that stores the location information in the Exif header when a picture is taken. Although the automatic embedding of geotags in pictures is often ignored by smart phone users as it can lead to endless discussions about privacy implications, these geotags could be really useful for investigators in analysing criminal activity. Currently, there are many free tools as well as commercial tools available in the marke
APA, Harvard, Vancouver, ISO, and other styles
29

Riadi, Imam, Anton Yudhana, and Galih Pramuja Inngam Fanani. "Comparative Analysis of Forensic Software on Android-based MiChat using ACPO and DFRWS Framework." Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) 7, no. 2 (2023): 286–92. http://dx.doi.org/10.29207/resti.v7i2.4547.

Full text
Abstract:
Instant Messaging (IM) is a popular and widely used communication application. MiChat is a multi-platform instant chat service with several features that can attract various segments of the population to use it as a tool for committing cybercrimes. A forensic framework and several forensic tools are needed to carry out physical evidence investigation procedures. This study focuses on analyzing and comparing the forensic tools used during the research, based on defined digital evidence parameters and applying a specific mobile forensic framework. The results show that Final Mobile Forensic has
APA, Harvard, Vancouver, ISO, and other styles
30

Malik, Nabila. "A Study on Different Software Used to Perform Cyber Crime." International Journal for Research in Applied Science and Engineering Technology 9, no. 12 (2021): 879–82. http://dx.doi.org/10.22214/ijraset.2021.39395.

Full text
Abstract:
Abstract: Software used to perform Cyber Crime are the most emerging subject in the field of Forensic Science. Today, the demand of computer and other electronic devices have increased. This creates an increase in Cyber crime and its awareness. This paper provides you vast information about methods of Cyber crime, Software used to perform cyber crime and a research study on them. In this paper you will also learn how can a software and its algorithm perform, what footprints your device left, what are the loopholes which help that software. This will help you for a better understanding of the s
APA, Harvard, Vancouver, ISO, and other styles
31

Curran, Kevin, Andrew Robinson, Stephen Peacocke, and Sean Cassidy. "Mobile Phone Forensic Analysis." International Journal of Digital Crime and Forensics 2, no. 3 (2010): 15–27. http://dx.doi.org/10.4018/jdcf.2010070102.

Full text
Abstract:
During the past decade, technological advances in mobile phones and the development of smart phones have led to increased use and dependence on the mobile phone. The explosion of its use has led to problems such as fraud, criminal use and identity theft, which have led to the need for mobile phone forensic analysis. In this regard, the authors discuss mobile phone forensic analysis, what it means, who avails of it and the software tools used.
APA, Harvard, Vancouver, ISO, and other styles
32

Bashir, Engr Tahir. "Adoption of Digital Forensic Tools Based On Perceived Usefulness (PU) To Mitigate the Risks in Criminal Investigation." Journal of Software Engineering and Simulation 7, no. 7 (2021): 20–29. http://dx.doi.org/10.35629/3795-07072029.

Full text
Abstract:
Digital forensics has gained much attention, with the advancements in the technology, to maintain and assess the legal and regulatory requirements. At the same time, Government and Private regulators unable to formulate a procedure for adoption of most suitable digital forensic tools as per operational requirements. Moreover, hundreds of expensive digital forensic tools have arrived in the markets which generates the challenges for regulators upon their selection. The objectives of this research are, to identify the most suitable digital forensic investigation tool using perceived usefulness (
APA, Harvard, Vancouver, ISO, and other styles
33

Underhill, Paul, Toyosi Oyinloye, Lee Speakman, and Thaddeus Eze. "Forensic Trails Obfuscation and Preservation via Hard Drive Firmware." European Conference on Cyber Warfare and Security 21, no. 1 (2022): 419–28. http://dx.doi.org/10.34190/eccws.21.1.188.

Full text
Abstract:
The hard disk drive stores data the user is creating, modifying, and deleting while a firmware facilitates communication between the drive and the operating system. The firmware tells the device and machine how to communicate with each other and will share useful information such as, disk size and information on any bad sectors. Current research shows that exploits exist that can manipulate these outputs. As an attacker, you can change the size of the disk displayed to the operating system to hide data in, likewise by marking an area of the disk as bad. Users may not be aware of these changes
APA, Harvard, Vancouver, ISO, and other styles
34

Onome, Dr Oghene Augustine. "Computer Forensics and Advanced Methodology." International Journal of Emerging Science and Engineering 11, no. 7 (2023): 1–15. http://dx.doi.org/10.35940/ijese.g2552.0611723.

Full text
Abstract:
The field of computer forensics emerged in response to the substantial increase in computer-related crimes occurring annually. This rise in criminal activity can be attributed to the rapid expansion of the internet, which has provided perpetrators with increased opportunities for illicit actions. When a computer system is compromised and an intrusion is detected, it becomes crucial for a specialized forensics team to investigate the incident with the objective of identifying and tracing the responsible party. The outcome of such forensic efforts often leads to legal action being taken against
APA, Harvard, Vancouver, ISO, and other styles
35

Dr., Oghene Augustine Onome. "Computer Forensics and Advanced Methodology." International Journal of Emerging Science and Engineering (IJESE) 11, no. 7 (2023): 1–15. https://doi.org/10.35940/ijese.G2552.0611723.

Full text
Abstract:
<strong>Abstract: </strong>The field of computer forensics emerged in response to the substantial increase in computer-related crimes occurring annually. This rise in criminal activity can be attributed to the rapid expansion of the internet, which has provided perpetrators with increased opportunities for illicit actions. When a computer system is compromised and an intrusion is detected, it becomes crucial for a specialized forensics team to investigate the incident with the objective of identifying and tracing the responsible party. The outcome of such forensic efforts often leads to legal
APA, Harvard, Vancouver, ISO, and other styles
36

Ali Diko Putra, Muhammad, Arif Wirawan Muhammad, Bita Parga Zen, Rianti Yunita Kisworini, and Tuti Rohayati. "Analisis Forensik Pada Instagram dan Tik Tok Dalam Mendapatkan Bukti Digital Dengan Menggunakan Metode NIST 800-86." Jurnal Sistem Informasi Galuh 2, no. 1 (2024): 44–54. http://dx.doi.org/10.25157/jsig.v2i1.3695.

Full text
Abstract:
Crime is currently increasing with the development of this smartphone, one of which is the crime of using social media. Instagram and Tik Tok are one of the most widely used social media applications in this era. The more users of this social media, it does not rule out the emergence of crimes against fellow users of this social media. Every activity carried out on social media, including criminal acts, leaves evidence or digital traces; whether deleted or not, all will be visible. Digital forensics is the study of how to obtain digital evidence obtained from digital devices. This study aims t
APA, Harvard, Vancouver, ISO, and other styles
37

Veena, S. T., and A. Selvaraj. "Forensic steganalysis for identification of steganography software tools using multiple format image." International Journal of Informatics and Communication Technology (IJ-ICT) 10, no. 3 (2021): 188–97. https://doi.org/10.11591/ijict.v10i3.pp188-197.

Full text
Abstract:
Today many steganographic software tools are freely available on the Internet, which helps even callow users to have covert communication through digital images. Targeted structural image steganalysers identify only a particular steganographic software tool by tracing the unique fingerprint left in the stego images by the steganographic process. Image steganalysis proves to be a tough challenging task if the process is blind and universal, the secret payload is very less and the cover image is in lossless compression format. A payload independent universal steganalyser which identifies the ste
APA, Harvard, Vancouver, ISO, and other styles
38

Salam, Hassan Ahmad Ali Kawar Mohammed Mousa. "The role of forensic DNA experts and Artificial Intelligence in enhancing the effectiveness of wildlife crime investigations in Cyprus." Journal of Wildlife and Biodiversity 9, no. 2 (2025): 77–94. https://doi.org/10.5281/zenodo.15510998.

Full text
Abstract:
The increasing prevalence of wildlife crimes globally and in Cyprus presents an urgent need for more effective investigation methods. This study explores the factors that influence the effectiveness of wildlife crime investigations, focusing on the role of forensic DNA experts, different forensic methods, inter-agency relationships, and the incorporation of Artificial Intelligence (AI)-based tools. Employing a quantitative approach and a sample of 560 respondents, the study finds that all the posited variables involvement of forensic DNA experts, types of forensic methods used, organizational
APA, Harvard, Vancouver, ISO, and other styles
39

Veena, S. T., and A. Selvaraj. "Forensic steganalysis for identification of steganography software tools using multiple format image." International Journal of Informatics and Communication Technology (IJ-ICT) 10, no. 3 (2021): 188. http://dx.doi.org/10.11591/ijict.v10i3.pp188-197.

Full text
Abstract:
&lt;p&gt;Today many steganographic software tools are freely available on the Internet, which helps even callow users to have covert communication through digital images. Targeted structural image steganalysers identify only a particular steganographic software tool by tracing the unique fingerprint left in the stego images by the steganographic process. Image steganalysis proves to be a tough challenging task if the process is blind and universal, the secret payload is very less and the cover image is in lossless compression format. A payload independent universal steganalyser which identifie
APA, Harvard, Vancouver, ISO, and other styles
40

Zulfikar Sidik, Panji, Hery Priyanto, Tris Zeno Alkindi, Hasta Saputra, and Agus Dwi Setiyono. "PEMERIKSAAN SAMSUNG GALAXY TAB S MODEL SM-T705 MENGGUNAKAN ALAT EASY JTAG PLUS." Journal of Forensic Expert 2, no. 1 (2022): 13–19. http://dx.doi.org/10.54579/jfe.v2i1.16.

Full text
Abstract:
ABSTRACT There are several types of tools that can be used to examine electronic evidence such as UFED Touch 2, Oxygen Forensic and Axiom Magnet Forensic. This tool can only be used when the electronic evidence is in good condition. One of the tools that can be used to examine electronic evidence that is completely dead is Easy JTAG Plus. In this study, data extraction was carried out on the Samsung Galaxy Tab S Model SM-T705 using Easy JTAG Plus and Z3X EasyJtag Box JTAG Classic Suite software, then analyzed using the Cellebrite Physical Analyzer software. ABSTRAK Ada beberapa jenis alat yang
APA, Harvard, Vancouver, ISO, and other styles
41

Salamh, Fahad E., Mohammad Meraj Mirza, and Umit Karabiyik. "UAV Forensic Analysis and Software Tools Assessment: DJI Phantom 4 and Matrice 210 as Case Studies." Electronics 10, no. 6 (2021): 733. http://dx.doi.org/10.3390/electronics10060733.

Full text
Abstract:
Unmanned Aerial Vehicles (UAVs) also known as drones have created many challenges to the digital forensic field. These challenges are introduced in all processes of the digital forensic investigation (i.e., identification, preservation, examination, documentation, and reporting). From identification of evidence to reporting, there are several challenges caused by the data type, source of evidence, and multiple components that operate UAVs. In this paper, we comprehensively reviewed the current UAV forensic investigative techniques from several perspectives. Moreover, the contributions of this
APA, Harvard, Vancouver, ISO, and other styles
42

Faheem, Muhammad, Tahar Kechadi, and Nhien An Le-Khac. "The State of the Art Forensic Techniques in Mobile Cloud Environment." International Journal of Digital Crime and Forensics 7, no. 2 (2015): 1–19. http://dx.doi.org/10.4018/ijdcf.2015040101.

Full text
Abstract:
Smartphones have become popular in recent days due to the accessibility of a wide range of applications. These sophisticated applications demand more computing resources in a resource constraint smartphone. Cloud computing is the motivating factor for the progress of these applications. The emerging mobile cloud computing introduces a new architecture to offload smartphone and utilize cloud computing technology to solve resource requirements. The popularity of mobile cloud computing is an opportunity for misuse and unlawful activities. Therefore, it is a challenging platform for digital forens
APA, Harvard, Vancouver, ISO, and other styles
43

Ghannam, Hussein Abed. "Forensic Analysis of Artifacts of Giant Instant Messaging “WhatsApp” in Android Smartphone." Journal of Applied Information, Communication and Technology 5, no. 2 (2018): 73–83. http://dx.doi.org/10.33555/ejaict.v5i2.55.

Full text
Abstract:
WhatsApp is a giant mobile instant message IM application with over 1billion users. The huge usage of IM like WhatsApp through giant smart phone “Android” makes the digital forensic researchers to study deeply. The artefacts left behind in the smartphone play very important role in any electronic crime, or any terror attack. “WhatsApp” as a biggest IM in the globe is considered to be very important resource for information gathering about any digital crime. Recently, end-to-end encryption and many other important features were added and no device forensic analysis or network forensic analysis
APA, Harvard, Vancouver, ISO, and other styles
44

Gyimah, Seth Adjei. "X-Ways Forensics Platform For Digital Forensics Examiners." Advances in Multidisciplinary and scientific Research Journal Publication 1, no. 1 (2022): 353–56. http://dx.doi.org/10.22624/aims/crp-bk3-p56.

Full text
Abstract:
Digital Forensics &amp; Cyber Security Graduate Programme Department Of Information Systems &amp; Innovations Ghana Institute of Management &amp; Public Administration Greenhill, Accra, Ghana E-mails: sethadjeigyimah@gmail.com/ seth-adjei.gyimah@st.gimpa.edu.gh Phone: +233244475540 ABSTRACT Crime has evolved over the years from its traditional form to digital crimes. Those who commit such crimes use advanced and sophisticated tools, equipment and techniques to perpetuate such crimes. In order to effectively and efficiently investigate, examine and gather evidence from such complex crimes, digi
APA, Harvard, Vancouver, ISO, and other styles
45

Karman Paula da Silva, Rubens, Islan Amorim Bezerra, Sidney Marlon Lopes de Lima, and Sérgio Murilo Maciel Fernandes. "Analysis of Forensic Tools for Recovery of Formatted Data: a case study with Microsoft Word files." Revista de Informática Teórica e Aplicada 31, no. 2 (2024): 110–19. https://doi.org/10.22456/2175-2745.140149.

Full text
Abstract:
Deleting or formatting files to hide a crime can be considered a frustrating action, given the ease of using forensic software that implements data carving techniques. This research aims to evaluate the accuracy of forensic data carving software when subjected to recovering formatted Microsoft Word files. The software chosen is widely used in the field and has been featured in scientific papers: Foremost, Scalpel, Recurva, PhotoRec, Autopsy and Magic Rescue. The metrics analyzed were: software execution time, number and size of files recovered, number of false positives and true positives gene
APA, Harvard, Vancouver, ISO, and other styles
46

Ralf, Arwin, Bram van Wersch, Diego Montiel González, and Manfred Kayser. "Male Pedigree Toolbox: A Versatile Software for Y-STR Data Analyses." Genes 15, no. 2 (2024): 227. http://dx.doi.org/10.3390/genes15020227.

Full text
Abstract:
Y-chromosomal short tandem repeats (Y-STRs) are widely used in forensic, genealogical, and population genetics. With the recent increase in the number of rapidly mutating (RM) Y-STRs, an unprecedented level of male differentiation can be achieved, widening and improving the applications of Y-STRs in various fields, including forensics. The growing complexity of Y-STR data increases the need for automated data analyses, but dedicated software tools are scarce. To address this, we present the Male Pedigree Toolbox (MPT), a software tool for the automated analysis of Y-STR data in the context of
APA, Harvard, Vancouver, ISO, and other styles
47

Nurettin Selcuk SENOL and Amar Rasheed. "Forensic Insights into SenseCAP: A Comprehensive Examination of Technical and LoRa Connectivity Dimensions." International Conference on Cyber Warfare and Security 20, no. 1 (2025): 595–604. https://doi.org/10.34190/iccws.20.1.3217.

Full text
Abstract:
The rapid expansion of Internet of Things (IoT) devices has reshaped various sectors by improving connectivity, efficiency, and convenience. Central to this transformation are LoRa (Long Range) and LoRaWAN (Long Range Wide Area Network) technologies, which provide reliable, low-power, long-range communication critical for IoT applications. As these systems evolve, examining security vulnerabilities and forensic challenges becomes increasingly essential. This paper explores digital forensics within IoT environments, focusing on the methodologies and tools required to secure and maintain the int
APA, Harvard, Vancouver, ISO, and other styles
48

Shishkin, Y. Y., S. Y. Burlakov, A. Y. Burlakov, A. S. Kataev, and A. S. Suvorov. "ORGANIZATION OF THE USE OF THREE-DIMENSIONAL TECHNOLOGIES IN THE DETECTION OF MICROPARTICLES AT FORENSIC FACILITIES." Bulletin of the Medical Institute of Continuing Education 5, no. 1 (2025): 86–88. https://doi.org/10.36107/2782-1714_2025-5-1-86-88.

Full text
Abstract:
Background. The article examines the application of three-dimensional technologies in the detection of microparticles on objects subject to forensic medical examination. Purpose. On practical and experimental examples to show the organizational approaches to the use of three-dimensional technologies in the detection and identification of microparticles on forensic objects. Materials and methods. The material for the study was 1550 forensic medical examinations and studies of the forensic biological department of the Bureau of Forensic Medical Expertise of Ivanovo Regionfor 2019 and 2020. Resul
APA, Harvard, Vancouver, ISO, and other styles
49

Sheena Mohammed and Sridevi Rangu. "The cloud forensics frameworks and tools: A brief review." International Journal of Science and Research Archive 8, no. 1 (2023): 173–81. http://dx.doi.org/10.30574/ijsra.2023.8.1.0023.

Full text
Abstract:
A Cloud is a platform that allows for quick application deployment and dynamic scaling. The cloud differs from on-premise software and data storage in terms of cost, security, scalability, recovery, and mobility which makes more businesses are switching from on-premise to cloud solutions every year. Although cloud computing models have several benefits over on-site models, they are nonetheless vulnerable to both internal and external threats. Even malicious operations can be carried out on the cloud with ease because of the flexible environment. Forensic investigations require the extraction o
APA, Harvard, Vancouver, ISO, and other styles
50

Mubarokah, Islahiyatul Ilma, and Fahmi Fachri. "IDENTIFIKASI BUKTI DIGITAL PINJAMAN ONLINE MENGGUNAKAN LIVE FORENSIC PADA SISTEM OPERASI PROPRIETARY." Rabit : Jurnal Teknologi dan Sistem Informasi Univrab 10, no. 1 (2025): 117–29. https://doi.org/10.36341/rabit.v10i1.5514.

Full text
Abstract:
Information and communication technology is rapidly evolving in line with the improvement in human quality of life. However, this advancement also presents various challenges, including the rise of cybercrime. One of these challenges is the efforts of perpetrators to delete electronic evidence stored in Random Access Memory (RAM) to avoid legal consequences. This study aims to conduct a digital forensic analysis with a focus on recovering deleted evidence. The method used in this research follows the guidelines of the National Institute of Standards and Technology (NIST), which includes four m
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!