Home > Products > Windows Passwords > Reset Windows Password > Screenshots > Browser forensics
Browser data recovery, internet history forensics, fingerprinting and metadata analysis, privacy investigation
31.07.2024
Passcape ISO Burner v2.3.2
Some minor improvements
15.07.2024
Reset Windows Password v14.3
Web browser forensic tools
11.06.2024
OneNote password recovery v3.4
Support for Microsoft Office 365
17.04.2024
Reset Windows Password v14.2
Telegram data recovery, Photo Database and Media Player investigation tools, and some more

Articles and video

You may find it helpful to read our articles on Windows security and password recovery examples. Video section contains a number of movies about our programs in action

Reset Windows Password: Web browser forensics


This set of digital forensics tools offers a comprehensive array of digital forensics tools designed to acquire evidence, analyze user activity, and locate the data that's stored within most popular web browsers. What makes it stand out from other similar programs is that it has some really cool features that aren't found in other solutions.

  • Comprehensive browser scan: thanks to the AI smart detection algorithm, conducts thorough scans encompassing both recognized and even unknown (!) browsers.
  • Enhanced browser detection: this feature identifies moved, replicated, or backed-up copies of browsers, including, but not limited to, directories housing the Chromium engine utilized by numerous applications, including native Windows utilities.
  • Rapid disk processing: the instant (!) processing of the whole disk makes analysis go extremely fast.
  • Sensitive information decryption: locating and decrypting a wide range of sensitive user data, spanning from web credentials, cookies, and stored credit card details to bank account information, among others.

 

Selecting a browser

Selecting browser for forensic analysis

Upon the initial scan, RWP automatically caches the entire disk, ensuring that subsequent accesses will be processed much faster later. So, then you can select one of the found browser folders and proceed to artifact analysis almost instantly.

 

Analyzing browser artifacts

Analyzing browser artifacts

In the final phase, you should gain access to a range of reporting tools tailored for comprehensive analysis of browser artifacts. These tools include:

  • Password and Login Analysis: Comprehensive decryption of all stored website passwords, logins, and associated metadata such as creation date, last access time-stamp, usage statistics, source URL and so on.
  • Credit Card Details: Extraction of stored credit card information (applicable to certain Chromium-based browsers only).
  • IBAN Extraction: Retrieval of saved bank account data (supported by certain Chromium-based browsers only).
  • Autofill Data: Displaying auto-populated textual inputs.
  • Cookie Analysis: Investigation of browser-stored cookies.
  • Download History: Review of past download activities.
  • Visited URLs: Compilation of visited URLs, including visit timestamps and activity analytics.
  • URL History: Visualization of user browsing paths and session duration: where the user came from and how much they spent on the site.
  • Browser Extensions: Cataloging of installed browser extensions.
  • Search History: Analysis of user search queries and their source Web pages.
  • Network Segment Usage: Aggregation of visited URLs categorized by network segments.
  • Bookmarks: Enumeration of browser bookmarks.
  • Top Visited URLs: Ranking of frequently accessed URLs based on user visitation frequency.
  • Local Address Extraction: Retrieval of locally saved addresses (exclusive to Chromium browsers).
  • Network Permissions: The list of granted network permissions.
  • Network Exceptions: The list of exclusions, useful sometimes for date analysis (specific to Chromium browsers).
 
Note that some reports may vary slightly between Chromium and Mozilla browsers.