2024
DOI: 10.18280/ijsse.140121
|View full text |Cite
|
Sign up to set email alerts
|

Enhancing Cybersecurity Through Live Forensic Investigation of Remote Access Trojan Attacks using FTK Imager Software

Ritzkal,
Ade H. Hendrawan,
Ridwan Kurniawan
et al.

Abstract: This study discusses using FTK Imager software for live forensic investigations in order to track and analyze Remote Access Trojan assaults. In addition to helping organizations safeguard their assets and data against harmful cyberattacks, our research aims to improve computer system security. The knowledge of the presence of the Remote Access Trojan virus, notwithstanding its removal, is the advantage of this research. Installation of Kali Linux, forensic analysis using FTK Imager, and the development and usa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...

Citation Types

0
0
0

Publication Types

Select...

Relationship

0
0

Authors

Journals

citations
Cited by 0 publications
references
References 28 publications
0
0
0
Order By: Relevance

No citations

Set email alert for when this publication receives citations?