[PDF][PDF] Browser forensics on web-based tiktok applications

T Pandela, I Riadi - International Journal of Computer …, 2020 - researchgate.net
Tiktok application is an application that is being used a lot, so it causes many criminal acts
such as defamation, cybercrime, and cyberbullying. This study uses a forensic method as a …

[PDF][PDF] Web browser forensics for detecting user activities

MR Jadhav, BB Meshram - International Research Journal of …, 2018 - academia.edu
The most widely used applications by the majority of user of computer are Web Browsers. A
Web browser is an application program for accessing the Internet. Users performs their …

[PDF][PDF] Web browser forensics: google chrome

D Rathod - International Journal of Advanced Research in …, 2017 - researchgate.net
Internet users use the web browser to perform various activities on the internet such as
browsing internet, email, internet banking, social media applications, download files-videos …

[PDF][PDF] Digital Forensic Analyses of Web Browser Records.

E Akbal, F Günes, A Akbal - J. Softw., 2016 - academia.edu
The most used applications by the majority of user of computer are web browsers. Users
performs their many activities such as, browsing on the internet, download files, use social …

[PDF][PDF] Web browser forensic tools: Autopsy BHE and net analysis

H Adamu, AA Ahmad, A Hassan… - Int. J. Res. Innov. Appl …, 2021 - academia.edu
Information and communication technology (ICT) are becoming an integral part of everyones
lives which affects all sectors of human activity. Nowadays, the level of computer crimes …

[PDF][PDF] A review of web browser forensic analysis tools and techniques

A Rasool, Z Jalil - Researchpedia Journal of Computing, 2020 - researchgate.net
Browsers are essential to an active working environment but they also serve as the perfect
cyberattack vector. Cyber-attacks and crimes are multi-faceted in present era and having …

Analysis of web browser for digital forensics investigation

BH AlOwaimer, S Mishra - International Journal of …, 2021 - inderscienceonline.com
In today's digitalised world, a lot of information is getting online; the size of online data is
getting huge day by day, and thus here emerges the field of data science. An internal …

On the digital forensics of social networking web-based applications

B Al-Duwairi, AS Shatnawi, H Jaradat… - … on Digital Forensics …, 2022 - ieeexplore.ieee.org
The popularity and increased adoption of social networking applications have opened
Internet users' doors to conduct different malicious activities. This includes invasion of …

Web browser analysis for detecting user activities

DN Patil, BB Meshram - … Computing Techniques: Proceedings of the 5th …, 2019 - Springer
The Linux and its distribution are being widely used in the industry and other organizations.
It has become essential to perform the log file analysis of the web browser to identify the …

Analysis of brute force attack logs toward nginx web server on dashboard improved log logging system using forensic investigation method

RP Aji, Y Prayudi, A Luthfi - Jurnal Teknik Informatika (Jutif), 2023 - jutif.if.unsoed.ac.id
Since it was first launched in 1990, the Web Server is still in use today. No exception, almost
all companies entering industry 4.0 use Web Servers to show the existence of the company's …