admin管理员组

文章数量:1530873

2024年6月30日发(作者:)

基于QQ的DB文件格式解析

摘要

QQ作为国内主流的在线即时通讯软件,已经成为当今人们的重要通讯

手段之一。由于QQ用户规模巨大,很多不法分子便自然的以QQ作为媒介来

进行违法犯罪活动。针对通过QQ进行的网络犯罪,QQ客户端的数据文件便成

为调查取证的重要对象。而其首要条件就是要对QQ客户端的数据文件进行格式

解析。本文对DB数据文件格式进行了解析,能够实现查看和导出本地所有QQ

的聊天记录,从而为证据信息的取得提供了重要手段。

关键词

QQ Blowfish算法 聊天记录

QQ DB File Format Analysis

Abstract

QQ is the domestic mainstream online immediate communication software,

it become one of people’s important communication methods. As the large size of QQ

users, a great many of lawless man carry out illegal criminal activities by QQ. In allusion to

the crime of networks which carrys on by QQ, The data file in the QQ client become

important to the evidence collection. Then, the first thing what we should do is analysis the

QQ data file format. The article expound how to analysis the DB file format, and dump all

the local QQ record on chat message in the form of text documents, which provide a

important means to collect evidence.

Key Words

QQ Blowfish arithmetic Chat Record

本文标签: 进行客户端成为对象提供