A Forensic Audit of the Tor Browser Bundle

07/24/2019
by   Matt Muir, et al.
0

The increasing use of encrypted data within file storage and in network communications leaves investigators with many challenges. One of the most challenging is the Tor protocol, as its main focus is to protect the privacy of the user, in both its local footprint within a host and over a network connection. The Tor browser, though, can leave behind digital artefacts which can be used by an investigator. This paper outlines an experimental methodology and provides results for evidence trails which can be used within real-life investigations.

READ FULL TEXT
research
07/25/2019

Decrypting live SSH traffic in virtual environments

Decrypting and inspecting encrypted malicious communications may assist ...
research
06/24/2020

Design And Develop Network Storage Virtualization By Using GNS3

Virtualization is an emerging and optimistic prospect in the IT industry...
research
06/01/2020

An End-to-End Encryption Solution for Enterprise Content Applications

The content host services (like Dropbox, OneDrive, and Google Drive) use...
research
09/09/2020

Privacy-Preserving Machine Learning in Untrusted Clouds Made Simple

We present a practical framework to deploy privacy-preserving machine le...
research
01/04/2019

File System in Data-Centric Computing

The moving computation on the edge or near to data is the new trend that...
research
01/24/2023

Applications and Challenges of Sentiment Analysis in Real-life Scenarios

Sentiment analysis has benefited from the availability of lexicons and b...

Please sign up or login with your details

Forgot password? Click here to reset