Pemanfaatan Raspberry Pi untuk Hacking dan Forensic

Isi Artikel Utama

Ilham Taufiqurrohman
Nur Widiyasono
Husni Mubarok

Abstrak

Cybercrime because of the people who are not responsible, with the aim of damaging, modifying, and eliminating one's data, one of them with hacking techniques to be able to infiltrate into the data storage makes it easy to commit a crime. Treatment can be performed on cybercrime using forensic science as a problem solver. Cybercrime has digital evidence as traces of a criminal case, with digital evidence forensic science analysis to find out what activities performed on a criminal case. This study analyzed digital evidence on the network by utilizing Raspberry pi as a medium for hacking the network and to obtain digital evidence on the network . The method used to perform analysis of digital evidence is NIST (National Institute of Standards and Technology). Keywords – Cybercrime, Digital evidence, Forensic Science, Hacking, NIST (National Institute of Standards and Technology), Raspberry Pi

Unduhan

Data unduhan belum tersedia.

Rincian Artikel

Cara Mengutip
[1]
I. Taufiqurrohman, N. Widiyasono, dan H. Mubarok, “Pemanfaatan Raspberry Pi untuk Hacking dan Forensic”, JuTISI, vol. 3, no. 2, Agu 2017.
Bagian
Articles