DEAD FORENSIC ANALYSIS OF QUTEBROWSER AND LIBREWOLF BROWSERS USING THE NIST 800-86 METHOD

  • Fajar Al Rasyid Informatics Engineering, Institut Teknologi Telkom Purwokerto, Indonesia
  • Bita Parga Zen Informatics Engineering, Institut Teknologi Telkom Purwokerto, Indonesia
Keywords: Browser, Dead Forensic, LibreWolf, NIST 800-86, QuteBrowser

Abstract

A browser is software used to access web pages to obtain clear and readable information. Information resources are identified by a Uniform Resource Identifier (URI) and can be web pages, images, videos, or other content. When a browser user engages in online activities, they usually leave traces on the device such as history, cookies, cache files, and even emails and passwords. Such traces can usually help users access a website or input something, such as emails and passwords. The purpose of this research is to obtain digital evidence in the form of a cache on the hard disk in the Librewolf and Qutebrowser browsers. In this study, researchers used the National Institute of Standards and Technology (NIST) 800-86 method which consists of four stages, namely collection, examination, analysis, and reporting. which focuses on the Qutebrowser and LibreWolf browsers. The results obtained from this study were found to be 21 caches, 2 Sessions, 6 Cookies, 8 Network Persistent State, 9 QuotaManager, 11 IndexedDB, 24 LevelDB, 48 Cache Storage, 14 Favicons, 3 History, 6 Database, 3 StartupCache, 4 Alternate Services, 6 Content-Pref, Notification amounted to 1, Permission amounted to 7, Service Worker amounted to 6, SiteSecuristyServiceState amounted to 7, Webappstore amounted to 8, Sessionstore-Backups amounted to 5, Storage amounted to 47 NIST 800-86 method can be properly used in the acquisition of digital evidence and the most crucial data obtained in the Librewolf browser on the telegram and whatsapp sites.

Downloads

Download data is not yet available.

References

T. Rochmadi, “Live Forensik Untuk Analisa Anti Forensik Pada Web Browser Studi Kasus Browzar,” Indones. J. Bus. Intell., vol. 1, no. 1, p. 32, 2019.

B. P. Zen, R. A. G. Gultom, and A. H. S. Reksoprodjo, “Analisis Security Assessment Menggunakan Metode Penetration Testing dalam Menjaga Kapabilitas Keamanan Teknologi Informasi Pertahanan Negara,” J. Teknol. Penginderaan, vol. 2, no. 1, pp. 105–122, 2020.

T. P. Studienarbeit, “Qutebrowser Made Extensible.” 2019.

“LibreWolf.” .

Mu’Minin and N. Anwar, “Live Data Forensic Artefak Internet Browser ( Studi Kasus Google Chrome , Mozilla Firefox , Opera Mode Incognito ),” Busiti, vol. 1, no. 3, pp. 1–9, 2020.

Z. Halim Alfidzar, “Implementasi HoneyPy Dengan Malicious Traffic Detection System ( Maltrail ) Guna,” vol. 8106, pp. 32–45, 2022.

S. M. T. Situmeang, “Penyalahgunaan Data Pribadi Sebagai Bentuk Kejahatan Sempurna Dalam Perspektif Hukum Siber,” Sasi, vol. 27, no. 1, p. 38, 2021.

M. F. Hasa, A. Yudhana, and A. Fadlil, “Analisis Bukti Digital pada Storage Secure Digital Card Menggunakan Metode Static Forensic,” Mob. Forensics, vol. 1, no. 2, pp. 76–84, 2019.

S. RACHMIE, “Peranan Ilmu Digital Forensik Terhadap Penyidikan Kasus Peretasan Website,” Litigasi, vol. 21, no. 21, pp. 104–127, 2020.

D. T. Yuwono, A. Fadlil, and S. Sunardi, “Performance Comparison of Forensic Software for Carving Files using NIST Method,” J. Teknol. dan Sist. Komput., vol. 7, no. 3, pp. 89–92, 2019.

Mustafa, I. Riadi, and R. Umar, “Rancangan Investigasi Forensik E-mail dengan Metode National Institute of Standards and Technology (NIST),” Snst Ke-9, vol. 9, pp. 121–124, 2018.

W. Sanjaya, B. Sugiantoro, and Y. Prayudi, “A Metode Offline Forensik Untuk Analisis Digital Artefak Pada TOR Browser Di Sistem Operasi Linux,” JITU J. Inform. Technol. Commun., vol. 4, no. 2, pp. 41–51, 2020.

R. A. K. N. Bintang, R. Umar, and U. Yudhana, “Perancangan perbandingan live forensics pada keamanan media sosial Instagram, Facebook dan Twitter di Windows 10,” Pros. SNST ke-9 Tahun 2018 Fak. Tek. Univ. Wahid Hasyim, pp. 125–128, 2018.

I. Riadi, R. Umar, and M. I. Syahib, “Akuisisi Bukti Digital Viber Messenger Android Menggunakan Metode National Institute of Standards and Technology (NIST),” J. RESTI (Rekayasa Sist. dan Teknol. Informasi), vol. 1, no. 10, pp. 45–54, 2021.

N. Nasirudin, S. Sunardi, and I. Riadi, “Analisis Forensik Smartphone Android Menggunakan Metode NIST dan Tool MOBILedit Forensic Express,” J. Inform. Univ. Pamulang, vol. 5, no. 1, p. 89, 2020.

R. Inggi, B. Sugiantoro, and Y. Prayudi, “Penerapan System Development Life Cycle ( Sdlc ) Dalam ( Sdlc ) Dalam Mengembangkan,” SemanTIK, vol. 4, no. 2, pp. 193–200, 2018.

M. Fitriana, K. A. AR, and J. M. Marsya, “Penerapan Metode National Institute of Standars and Technology (Nist) Dalam Analisis Forensik Digital Untuk Penanganan Cyber Crime,” Cybersp. J. Pendidik. Teknol. Inf., vol. 4, no. 1, p. 29, 2020.

Published
2023-10-03
How to Cite
[1]
F. Al Rasyid and B. Parga Zen, “DEAD FORENSIC ANALYSIS OF QUTEBROWSER AND LIBREWOLF BROWSERS USING THE NIST 800-86 METHOD”, J. Tek. Inform. (JUTIF), vol. 4, no. 5, pp. 1009-1019, Oct. 2023.