Pemanfaatan Raspberry Pi untuk Hacking dan Forensic

Abstract: Cybercrime because of the people who are not responsible, with the aim of damaging, modifying, and eliminating one's data, one of them with hacking techniques to be able to infiltrate into the data storage makes it easy to commit a crime. Treatment can be performed on cybercrime using forensic science as a problem solver. Cybercrime has digital evidence as traces of a criminal case, with digital evidence forensic science analysis to find out what activities performed on a criminal case. This study analyzed digital evidence on the network by utilizing Raspberry pi as a medium for hacking the network and to obtain digital evidence on the network . The method used to perform analysis of digital evidence is NIST (National Institute of Standards and Technology).
Keywords: Cybercrime, Digital evidence, Forensic Science, Hacking, NIST (National Institute of Standards and Technology), Raspberry Pi
Penulis: Ilham Taufiqurrohman, Nur Widiyasono, Husni Mubarok
Kode Jurnal: jptinformatikadd170235

Artikel Terkait :