p-Index From 2019 - 2024
15.885
P-Index
This Author published in this journals
All Journal International Journal of Electrical and Computer Engineering ComEngApp : Computer Engineering and Applications Journal Lontar Komputer: Jurnal Ilmiah Teknologi Informasi JURNAL SISTEM INFORMASI BISNIS Techno.Com: Jurnal Teknologi Informasi Jurnal Buana Informatika Perfecting a Video Game with Game Metrics Jurnal Informatika Jurnal Sarjana Teknik Informatika Jurnal Ilmiah Teknik Elektro Komputer dan Informatika (JITEKI) Prosiding Seminar Nasional Sains Dan Teknologi Fakultas Teknik Jurnal Teknik Elektro CommIT (Communication & Information Technology) Jurnal Ilmiah Kursor Jurnal Teknologi Informasi dan Ilmu Komputer Telematika Jurnal Edukasi dan Penelitian Informatika (JEPIN) JUITA : Jurnal Informatika Scientific Journal of Informatics Seminar Nasional Informatika (SEMNASIF) ELINVO (Electronics, Informatics, and Vocational Education) Annual Research Seminar Khazanah Informatika: Jurnal Ilmu Komputer dan Informatika Register: Jurnal Ilmiah Teknologi Sistem Informasi Proceeding of the Electrical Engineering Computer Science and Informatics Edu Komputika Journal Format : Jurnal Imiah Teknik Informatika Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) RABIT: Jurnal Teknologi dan Sistem Informasi Univrab SISFOTENIKA Journal of Information Technology and Computer Science (JOINTECS) INTENSIF: Jurnal Ilmiah Penelitian dan Penerapan Teknologi Sistem Informasi JIKO (Jurnal Informatika dan Komputer) JIEET (Journal of Information Engineering and Educational Technology) Kinetik: Game Technology, Information System, Computer Network, Computing, Electronics, and Control CogITo Smart Journal IT JOURNAL RESEARCH AND DEVELOPMENT JOURNAL OF APPLIED INFORMATICS AND COMPUTING JURNAL REKAYASA TEKNOLOGI INFORMASI JURNAL TEKNIK INFORMATIKA DAN SISTEM INFORMASI JURNAL INSTEK (Informatika Sains dan Teknologi) ILKOM Jurnal Ilmiah Jiko (Jurnal Informatika dan komputer) Matrik : Jurnal Manajemen, Teknik Informatika, dan Rekayasa Komputer CYBERNETICS Digital Zone: Jurnal Teknologi Informasi dan Komunikasi IJID (International Journal on Informatics for Development) J-SAKTI (Jurnal Sains Komputer dan Informatika) JIPI (Jurnal Ilmiah Penelitian dan Pembelajaran Informatika) Abdimas Umtas : Jurnal Pengabdian kepada Masyarakat EDUMATIC: Jurnal Pendidikan Informatika jurnal teknik informatika dan sistem informasi Jurnal Mantik NUKHBATUL 'ULUM : Jurnal Bidang Kajian Islam Jutisi: Jurnal Ilmiah Teknik Informatika dan Sistem Informasi JISKa (Jurnal Informatika Sunan Kalijaga) Buletin Ilmiah Sarjana Teknik Elektro Mobile and Forensics Journal of Innovation Information Technology and Application (JINITA) Journal of Education Informatic Technology and Science Jurnal Bumigora Information Technology (BITe) Jurnal Teknologi Informatika dan Komputer Jurnal FASILKOM (teknologi inFormASi dan ILmu KOMputer) Jurnal Computer Science and Information Technology (CoSciTech) Phasti: Jurnal Teknik Informatika Politeknik Hasnur J-SAKTI (Jurnal Sains Komputer dan Informatika) Jurnal Saintekom : Sains, Teknologi, Komputer dan Manajemen Techno Engineering Science Letter Journal of Novel Engineering Science and Technology Jurnal Informatika: Jurnal Pengembangan IT
Claim Missing Document
Check
Articles

Found 12 Documents
Search
Journal : Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi)

Penerapan Metode Static Forensics untuk Ekstraksi File Steganografi pada Bukti Digital Menggunakan Framework DFRWS Sunardi; Imam Riadi; Muh. Hajar Akbar
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 4 No 3 (2020): Juni 2020
Publisher : Ikatan Ahli Informatika Indonesia (IAII)

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (685.291 KB) | DOI: 10.29207/resti.v4i3.1906

Abstract

Steganography is one of the anti-forensic techniques that allow criminals to hide information in other messages so that during the investigation, the investigator will experience problems and difficulty in getting evidence of original information on the crime. Therefore an investigator is required to have the ability to be able to find and extract (decoding) using the right tools when opening messages that have been inserted by steganography techniques. The purpose of this study is to analyze digital evidence using the static forensics method by applying the six stages to the Digital Forensics Research Workshop (DFRWS) framework and extracting steganography on files that have been compromised based on case scenarios involving digital crime. The tools used are FTK Imager, Autopsy, WinHex, Hiderman, and StegSpy. The results of extraction of 9 out of 10 files that were scanned by steganography files had 90% success and 10% of steganography files were not found, so it can be concluded that the extraction files in steganographic messages can be used as legal digital proofs according to law.
Perbandingan Metode SVM, RF dan SGD untuk Penentuan Model Klasifikasi Kinerja Programmer pada Aktivitas Media Sosial Rusydi Umar; Imam Riadi; Purwono
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 4 No 2 (2020): April 2020
Publisher : Ikatan Ahli Informatika Indonesia (IAII)

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (561.928 KB) | DOI: 10.29207/resti.v4i2.1770

Abstract

The failure of most startups in Indonesia is caused by team performance that is not solid and competent. Programmers are an integral profession in a startup team. The development of social media can be used as a strategic tool for recruiting the best programmer candidates in a company. This strategic tool is in the form of an automatic classification system of social media posting from prospective programmers. The classification results are expected to be able to predict the performance patterns of each candidate with a predicate of good or bad performance. The classification method with the best accuracy needs to be chosen in order to get an effective strategic tool so that a comparison of several methods is needed. This study compares classification methods including the Support Vector Machines (SVM) algorithm, Random Forest (RF) and Stochastic Gradient Descent (SGD). The classification results show the percentage of accuracy with k = 10 cross validation for the SVM algorithm reaches 81.3%, RF at 74.4%, and SGD at 80.1% so that the SVM method is chosen as a model of programmer performance classification on social media activities.
Analisis Perbandingan Nilai Kualitas Citra pada Metode Deteksi Tepi Wicaksono Yuli Sulistyo; Imam Riadi; Anton Yudhana
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 4 No 2 (2020): April 2020
Publisher : Ikatan Ahli Informatika Indonesia (IAII)

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (919.771 KB) | DOI: 10.29207/resti.v4i2.1827

Abstract

Identification of object boundaries in a digital image is developing rapidly in line with advances in computer technology for image processing. Edge detection becomes important because humans in recognizing the object of an image will pay attention to the edges contained in the image. Edge detection of an image is done because the edge of the object in the image contains very important information, the information obtained can be either size or shape. The edge detection method used in this study is Sobel operator, Prewitt operator, Laplace operator, Laplacian of Gaussian (LoG) operator and Kirsch operator which are compared and analyzed in the five methods. The results of the comparison show that the clear margins are the Sobel, Prewitt and Kirsch operators, with PSNR calculations that produce values ​​above 30 dB. Laplace and LoG operators only have an average PSNR value below 30 dB. Other quality comparisons use the histogram value and the contrast value with the highest value results in the Laplace and LoG operators with an average histogram value of 110 and a contrast value of 24. The lowest histogram and contrast value are owned by the Sobel and Prewitt operators.
Analisis Perbandingan Tools Forensic pada Aplikasi Twitter Menggunakan Metode Digital Forensics Research Workshop Ikhsan Zuhriyanto; Anton Yudhana; Imam Riadi
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 4 No 5 (2020): Oktober 2020
Publisher : Ikatan Ahli Informatika Indonesia (IAII)

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (1126.66 KB) | DOI: 10.29207/resti.v4i5.2152

Abstract

Current crime is increasing, one of which is the crime of using social media, although no crime does not leave digital evidence. Twitter application is a social media that is widely used by its users. Acts of crime such as fraud, insults, hate speech, and other crimes lately use many social media applications, especially Twitter. This research was conducted to find forensic evidence on the social media Twitter application that is accessed using a smartphone application using the Digital Forensics Research Workshop (DFRWS) method. These digital forensic stages include identification, preservation, collection, examination, analysis, and presentation in finding digital evidence of crime using the MOBILedit Forensic Express software and Belkasoft Evidence Center. Digital evidence sought on smartphones can be found using case scenarios and 16 variables that have been created so that digital proof in the form of smartphone specifications, Twitter accounts, application versions, conversations in the way of messages and status. This study's results indicate that MOBILedit Forensic Express digital forensic software is better with an accuracy rate of 85.75% while Belkasoft Evidence Center is 43.75%.
Investigasi Cyberbullying pada WhatsApp Menggunakan Digital Forensics Research Workshop Imam Riadi; Sunardi; Panggah Widiandana
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 4 No 4 (2020): Agustus 2020
Publisher : Ikatan Ahli Informatika Indonesia (IAII)

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (506.098 KB) | DOI: 10.29207/resti.v4i4.2161

Abstract

Cyberbullying in group conversations in one of the instant messaging applications is one of the conflicts that occur due to social media, specifically WhatsApp. This study conducted digital forensics to find evidence of cyberbullying by obtaining work in the Digital Forensic Research Workshop (DFRWS). The evidence was investigated using the MOBILedit Forensic Express tool as an application for evidence submission and the Cosine Similarity method to approve the purchase of cyberbullying cases. This research has been able to conduct procurement to reveal digital evidence on the agreement in the Group's features using text using MOBILedit. Identification using the Cosine method. Similarities have supported actions that lead to cyberbullying with different levels Improved Sqrt-Cosine (ISC) value, the largest 0.05 and the lowest 0.02 based on conversations against requests.
Komparatif Analisis Keamanan Aplikasi Instant Messaging Berbasis Web Imam Riadi; Rusydi Umar; Muhammad Abdul Aziz
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 4 No 5 (2020): Oktober 2020
Publisher : Ikatan Ahli Informatika Indonesia (IAII)

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (530.857 KB) | DOI: 10.29207/resti.v4i5.2213

Abstract

Web-based instant messaging applications vulnerability has become one of the main concerns for its users in line with the increasing number of cybercrimes that occur on social media. This research was conducted to determine the comparability of the vulnerability value of the web-based WhatsApp, Telegram, and Skype applications using the Association of Chief Police Officers (ACPO) method. Digital artifacts in the form of text messages, picture messages, video messages, telephone numbers, and user IDs have been acquired in this research process using FTK imager and OSForensic tools. The results of the study using the FTK imager and OSForensic tools show that the web-based Skype application has a vulnerability value of 92%, while WhatsApp and Web-based Telegram have the same vulnerability value with 67% each based on all digital artifacts that successfully acquired.
Investigasi Bukti Digital Optical Drive Menggunakan Metode National Institute of Standard and Technology (NIST) Imam Riadi; Abdul Fadlil; Muhammad Immawan Aulia
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 4 No 5 (2020): Oktober 2020
Publisher : Ikatan Ahli Informatika Indonesia (IAII)

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (628.662 KB) | DOI: 10.29207/resti.v4i5.2224

Abstract

DVD-R is a type of optical drive that can store data in one burning process. However, there is a feature that allows erasing data in a read-only type, namely multisession. The research was conducted to implement the data acquisition process which was deleted from a DVD-R using Autopsy forensic tools and FTK Imager. The National Institute of Standards and Technology (NIST) is a method commonly used in digital forensics in scope storage with stages, namely collection, examination, analysis, and reporting. The acquisition results from Autopsy and FTK-Imager show the same results as the original file before being deleted, validated by matching the hash value. Based on the results obtained from the analysis and presentation stages, it can be concluded from the ten files resulting from data acquisition using the FTK Imager and Autopsy tools on DVD-R. FTK Imager detects two file systems, namely ISO9660 and Joliet, while the Autopsy tool only has one file system, namely UDF. The findings on the FTK Imager tool successfully acquired ten files with matching hash values and Autopsy Tools detected seven files with did not find three files with extensions, *.MOV, *.exe, *.rar. Based on the results of the comparative analysis of the performance test carried out on the FTK Imager, it got a value of 100% because it managed to find all deleted files and Autopsy got a value of 70% because 3 files were not detected because 3 files were not detected and the hash values ​​were empty with the extensions * .exe, * .rar and *.MOV. This is because the Autopsy tool cannot detect the three file extensions.
Acquisition of Digital evidence Android-Based Viber Messenger App Imam Riadi; Rusydi Umar; Muhammad Irwan Syahib
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 5 No 1 (2021): Februari 2021
Publisher : Ikatan Ahli Informatika Indonesia (IAII)

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (1032.475 KB) | DOI: 10.29207/resti.v5i1.2626

Abstract

Viber is one of the most popular social media in the Instant Messenger application category that can be used to send text messages, make voice calls, send picture messages and video messages to other users. As many as 260 million people around the world have used this application. Increasing the number of viber users certainly brings positive and negative impacts, one of the negative impacts of this application is the use of digital forensic crime. This research simulates and removes digital crime evidence from the viber application on Android smartphones using the National Institute of Standards Technology (NIST) method, which is a method that has work guidelines on forensic policy and process standards to ensure each investigator follows the workflow the same so that their work is documented and the results can be accounted for. This study uses three forensic tools, MOBILedit Forensic Express, Belkasoft and Autopsy. The results in this study show that MOBILedit Forensic Express gets digital evidence with a percentage of 100% in getting accounts, contacts, pictures and videos. While proof of digital chat is only 50%. Belkasoft gets digital evidence with a percentage of 100% in getting accounts, contacts, pictures and videos. While proof of digital chat is only 50%. For Autopsy does not give the expected results in the extraction process, in other words the Autopsy application gives zero results. It can be concluded that MOBILedit Forensic Express and Belkasoft have a good performance compared to Autopsy and thus this research has been completed and succeeded in accordance with the expected goals.
Implementation of the Jaccard Method in the WhatsApp Messenger Cyberbullying Investigation Analysis Using a Framework National Institute of Standards and Technology Panggah Widiandana; Imam Riadi; Sunardi
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 4 No 6 (2020): Desember 2020
Publisher : Ikatan Ahli Informatika Indonesia (IAII)

Show Abstract | Download Original | Original Source | Check in Google Scholar | Full PDF (712.01 KB) | DOI: 10.29207/resti.v4i6.2635

Abstract

The development of information technology is increasingly showing a great influence on human life. Based on the survey, it was stated that every year the users of the WhatsApp application grew very rapidly in 2015, 900 million users and in March 2020, it increased to 2000 million users. The data is straight-line with the increasing crime rate, one of which is cyberbullying which always increases every year. The purpose of research that has been carried out is to add references for investigators in conducting, including cases of cyberbullying. The National Institute of Standards and Technology (NIST) method is used to make it easier for researchers to conduct digital forensics on the evidence that has been obtained. The Jaccard method is used to identify evidence that has been obtained to obtain digital evidence to prove that cyberbullying has occurred. The results of research that have been done prove that the NIST method can simplify the process, in cyberbullying identity starting from the lifting of evidence to the reporting stage of evidence. The similarity jaccard method is able to identify cyberbullying with different levels, with the highest value of jaccard which is 0.21 (21%), and the lowest value obtained from a value of 0 (0%). The NIST method and the cyberbullying method can make it easier for investigators in cyberbullying cases.
TAARA Method for Processing on the Network Forensics in the Event of an ARP Spoofing Attack Agus Wijayanto; Imam Riadi; Yudi Prayudi
Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) Vol 7 No 2 (2023): April 2023
Publisher : Ikatan Ahli Informatika Indonesia (IAII)

Show Abstract | Download Original | Original Source | Check in Google Scholar | DOI: 10.29207/resti.v7i2.4589

Abstract

According to reports in 2021 by Kaspersky, requests for investigations into suspicious network activity, such as ARP Spoofing, which can result in sophisticated attacks, reached up to 22%. Several difficulties with examining network systems have been overcome thanks to network forensic investigations. This study aims to perform a network forensic analysis of ARP spoofing attacks using Wireshark forensic tools and Network Miner with a sniffer design process to capture traffic on the router side. In order to gather reliable evidence, this study employs the TAARA method as a network forensic investigation process. Based on the research conducted, it can be demonstrated that an attack took place from eight PCAP files. The information that was gathered, such as the IP address and MAC address of the attacker, the IP address and MAC address of the target, and the date and time of the attack are examples of evidence information that was gathered. This study also shows that network forensic operations can use the Wireshark forensic tool to obtain more detailed data.
Co-Authors Abdul Fadlil Abdul Fadlil Abdullah Hanif Abdullah Hanif Achmad Nugrahantoro Achmad Syauqi Ade Elvina Adiniah Gustika Pratiwi Agung Wahyudi Agus Wijayanto Agus Wijayanto Ahmad Azhar Kadim Ahmad Luthfi Ahmad, Muhammad Sabri Aini, Fadhilah Dhinur Aji, Sukma Al Amany, Sarah Ulfah Anshori, Ikhwan Anton Yudahana Anton Yudhana Anton Yudhana ANWAR, FAHMI anwar, nuril Arif Wirawan Muhammad Arif Wirawan Muhammad Arif Wirawan Muhammad, Arif Wirawan Ariqah Adliana Siregar Arizona Firdonsyah Asno Azzawagama Firdaus Aulia, Aulia Aulyah Zakilah Ifani Bashor Fauzan Muthohirin Basir, Azhar Bernadisman, Dora Budin, Shiha Busthomi, Iqbal Deco Aprilliansyah Deco Aprilliansyah Dewi Astria Faroek Dewi Estri Jayanti Dikky Praseptian M Dwi Aryanto Eddy Irawan Aristianto Eko Brillianto Eko Handoyo Ervin Setyobudi Fadhilah Dhinur Aini Fadhilah Dhinur Aini Fahmi Anwar Fahmi Auliya Tsani Faiz Isnan Abdurrachman Fanani, Galih Fauzan Natsir Fauzan, Fauzan Firdonsyah, Arizona Fitriyani Tella Furizal Furizal Galih Fanani Galih Pramuja Inngam Fanani Guntur Maulana Zamroni Guntur Maulana Zamroni, Guntur Maulana Hafizh, Muhammad Nasir Hanif, Abdullah Helmiyah, Siti Herman Herman Herman Herman Yuliansyah Hidayati, Anisa Nur Himawan I Azmi Ikhsan Zuhriyanto Ikhwan Anshori Imam Mahfudl Nasrulloh Iqbal Busthomi Irhas Ainur Rafiq Irhash Ainur Rafiq Iwan Tri Riyadi Yanto, Iwan Tri Riyadi Izzan Julda D.E Purwadi Putra Jamalludin Jamalludin Jamalludin, Jamalludin Joko Triyanto Kusuma, Ridho Surya Luh Putu Ratna Sundari M Rosyidi Djou M. Rosyidi Djou M.A. Khairul Qalbi Miladiah Miladiah Miladiah, Miladiah Muflih, Ghufron Zaida Muh. Hajar Akbar Muhamad Caesar Febriansyah Putra, Muhamad Caesar Febriansyah Muhammad Abdul Aziz Muhammad Abdul Aziz Muhammad Abdul Aziz Muhammad Fauzan Gustafi Muhammad Ihya Aulia Elfatiha Muhammad Irwan Syahib Muhammad Yanuar Efendi Muhammad Zulfadhilah Murni Murni Mushab Al Barra Mustafa Mustafa Mustafa Mustafa NANNY NANNY Nasrulloh, Imam Mahfudl Nur Hamida Siregar Nur Widiyasono, Nur Nuril Anwar, Nuril Panggah Widiandana Prakoso, Danar Cahyo Purwanto Purwanto Purwono Purwono, Purwono Putri Annisa Raharja, Pradana Ananda Rahmat Ardila Dwi Yulianto Ramadhani, Erika Ramansyah Ramansyah Rauli, Muhamad Ermansyah Rauli, Muhamad Ermansyah Ridho Surya Kusuma Rio Widodo Riski Yudhi Prasongko Roni Anggara Putra Rusydi Umar Rusydi Umar Rusydi Umar Ruuhwan Ruuhwan Sahiruddin Sahiruddin Shiha Budin Sri Winiarti Sri Winiati Sugandi, Andi Sunardi - Sunardi Sunardi sunardi sunardi Sunardi, Sunardi Suprihatin Suprihatin Supriyanto Supriyanto Syahrani Lonang Syarifudin, Arma Takdir Ruslan Tawar Tri Lestari Tri Lestari Tri Sudinugraha Triyanto, Joko Tuska Abe Umar, Rusdy Verry Noval Kristanto W, Yunanri Wasito Sukarno Wicaksono Yuli Sulistyo Wicaksono Yuli Sulistyo WIDODO, RIO Winiati, Sri Wisnu Pranoto Yana Mulyana Yana Safitri Yudi Kurniawan Yudi prayudi Yuliansyah, Herman Yuliansyah, Herman