CN111934987A - Data extraction method, system and storage medium for mobile phone enterprise WeChat - Google Patents

Data extraction method, system and storage medium for mobile phone enterprise WeChat Download PDF

Info

Publication number
CN111934987A
CN111934987A CN202010773365.3A CN202010773365A CN111934987A CN 111934987 A CN111934987 A CN 111934987A CN 202010773365 A CN202010773365 A CN 202010773365A CN 111934987 A CN111934987 A CN 111934987A
Authority
CN
China
Prior art keywords
data
enterprise wechat
mobile phone
enterprise
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010773365.3A
Other languages
Chinese (zh)
Inventor
吴松洋
刘善军
石奥迪
陈祥奎
罗倩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Third Research Institute of the Ministry of Public Security
Original Assignee
Third Research Institute of the Ministry of Public Security
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Third Research Institute of the Ministry of Public Security filed Critical Third Research Institute of the Ministry of Public Security
Priority to CN202010773365.3A priority Critical patent/CN111934987A/en
Publication of CN111934987A publication Critical patent/CN111934987A/en
Priority to PCT/CN2021/108000 priority patent/WO2022028255A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a data extraction method, a system and a storage medium for mobile phone enterprise WeChat, comprising the following steps: analyzing a storage file of the enterprise WeChat data in the mobile phone, and analyzing the storage position of each type of data of the enterprise WeChat; and decoding the file information in the enterprise WeChat data storage path by using a secret key generation algorithm, and extracting all data information of the enterprise WeChat. According to the scheme provided by the invention, the information of the enterprise WeChat storage file is analyzed by investigating the enterprise WeChat storage file; meanwhile, decrypting the enterprise WeChat storage file information by adopting a secret key generation algorithm, and extracting data information; thereby ensuring a comprehensive data extraction. According to the scheme provided by the invention, the enterprise WeChat data extraction process is developed by decoding each storage file of the enterprise WeChat, and the analysis efficiency of the enterprise WeChat data is improved, so that the data extraction efficiency is improved.

Description

Data extraction method, system and storage medium for mobile phone enterprise WeChat
Technical Field
The invention relates to a data extraction technology, in particular to a mobile terminal data extraction technology.
Background
At present, the number of mobile phone users in China reaches 8 hundred million, and more office means are transferred to the mobile phone from relying on a computer. At present, the types of social software for office work in the market are more, and the data volume for mobile phone office software is larger and larger. The mobile phone office software records personal information, work information, position information and the like of the user. At present, mobile phone data extraction is not simple extraction of personal information in a physical memory of a mobile phone, and most of the mobile phone data extraction is transferred to a mobile phone APP. In recent years, data extraction for personal social APP such as WeChat, microblog and QQ is mature, but data evidence collection for office social software is less.
Most of the existing mobile phone APP evidence obtaining methods are that an APP storage file is analyzed, account information, data information and the like in the storage file are decrypted through a decryption method, and finally important information is extracted. However, different APP files have different storage paths and different file encryption methods, so it is important to develop a data extraction method for enterprise WeChat.
The existing data extraction scheme aiming at enterprise WeChat mainly has the following problems in the actual use process:
1. data extraction is less: most of the existing methods for extracting the enterprise WeChat are to extract the enterprise WeChat after logging in by using an enterprise WeChat account number provided by the involved personnel; under the condition that the enterprise WeChat login account and the password cannot be obtained, the enterprise WeChat data is difficult to extract.
2. The extracted data are not complete: the enterprise WeChat data contains a plurality of types, including user account information, information of items to be handled, friend information, group information, positioning information and the like. The existing enterprise WeChat extraction method is difficult to extract all information.
3. The extraction efficiency is low: at present, no complete flow method exists for enterprise WeChat, so evidence obtaining of the enterprise WeChat depends on temporary investigation, and the data extraction efficiency is low.
Disclosure of Invention
Aiming at the problems of the existing enterprise WeChat data extraction scheme, a new data extraction scheme is needed.
Therefore, the invention aims to provide a data extraction method for mobile phone enterprise WeChat, which can effectively solve the problems in the prior art. Accordingly, the invention further provides a data extraction system and a storage medium.
In order to achieve the above object, the data extraction method for mobile phone enterprise WeChat provided by the invention comprises the following steps:
analyzing a storage file of the enterprise WeChat data in the mobile phone, and analyzing the storage position of each type of data of the enterprise WeChat;
and decoding the file information in the enterprise WeChat data storage path by using a secret key generation algorithm, and extracting all data information of the enterprise WeChat.
Further, when the method analyzes the storage file of the enterprise WeChat data in the mobile phone, a folder for storing the account information is extracted, and the account information contained in the enterprise WeChat is analyzed;
extracting encrypted enterprise WeChat files from a mobile phone, writing the enterprise WeChat files needing to be decoded into a temporary folder, firstly finding a file io _ data.json aiming at the extracted files, and taking a value of 'login _ keys' in a reverse sequence mode for decrypting a database file for storing enterprise WeChat data;
after the value of logic _ keys is acquired, the related Key Key _1 is decrypted by decoding and deserializing.
Further, the method decodes each file information in the enterprise WeChat data storage path by using a symmetric encryption algorithm according to the decryption Key generated by the Key generation algorithm and the obtained Key Key _ 1.
Furthermore, the method can convert the decoded content into a corresponding Chinese character string by using UTF-8 in a function GetProtoGB.
In order to achieve the above object, the data extraction system for mobile phone enterprise WeChat provided by the present invention comprises:
the path analysis module is used for analyzing the storage file of the enterprise WeChat data in the mobile phone and analyzing the storage position of each type of data in the enterprise WeChat;
and the file decryption module is used for decoding all file information in the enterprise WeChat data storage path by using a secret key generation algorithm and extracting all data information of the enterprise WeChat.
In order to achieve the above object, the present invention provides a storage medium including a stored program that executes the above-described data extraction method.
According to the scheme provided by the invention, the information of the enterprise WeChat storage file is analyzed by investigating the enterprise WeChat storage file; meanwhile, decrypting the enterprise WeChat storage file information by adopting a secret key generation algorithm, and extracting data information; thereby ensuring a comprehensive data extraction.
According to the scheme provided by the invention, the enterprise WeChat data extraction process is developed by decoding each storage file of the enterprise WeChat, and the analysis efficiency of the enterprise WeChat data is improved, so that the data extraction efficiency is improved.
Drawings
The invention is further described below in conjunction with the appended drawings and the detailed description.
FIG. 1 is a diagram illustrating an exemplary operation of a key generation algorithm in an embodiment of the present invention;
FIG. 2 is a diagram illustrating an exemplary operation of a custom permutation algorithm in an embodiment of the present invention.
Detailed Description
In order to make the technical means, the creation characteristics, the achievement purposes and the effects of the invention easy to understand, the invention is further explained below by combining the specific drawings.
According to the scheme, aiming at data generated by the WeChat operation of a mobile phone enterprise, firstly, analyzing a storage file of the WeChat data of the enterprise, and analyzing the storage position of each type of data of the WeChat of the enterprise;
and then, decoding the file information in the enterprise WeChat data storage path by using a key generation algorithm, and extracting all data information of the enterprise WeChat.
Therefore, comprehensive and efficient extraction of data generated by WeChat operation of mobile phone enterprises is achieved.
The method for extracting the WeChat data of the mobile phone enterprise, which is provided by the scheme, is implemented by the following steps:
(1) and extracting the installation and storage path of the enterprise WeChat in the mobile phone to find the Profiles file.
(2) And extracting a folder for storing account information, wherein the enterprise wechat creates a folder for each user, the folder name is the MD5 value of the user ID, the folder is used for storing user data, and the account information contained in the enterprise wechat is analyzed, so that the user data folder of the enterprise wechat can be obtained.
And the user data stored in the enterprise WeChat can be found according to the attribute of the folder name, so that the user data can be conveniently exported to the specified folder in the subsequent steps.
(3) In order to ensure that the original mobile phone data is not modified, the enterprise WeChat data needing to be decoded is exported to a temporary file, the value of logic _ keys is obtained from the extracted mobile phone enterprise WeChat file, and the related secret Key Key _1 is decrypted in a decoding and anti-sequence mode.
By way of example, the Key _1 associated with the files such as the decrypted info.db and Message1 can be obtained by Base64 decoding and Google protobuf deserialization.
(4) For the decoded content, UTF-8 can be converted into a corresponding Chinese character string in the function GetProtoGB.
(5) By referring to the analysis framework, the contents of friend group information, personal information, friends, groups, chat information, announcements, colleagues, backlogs and the like can be analyzed.
The method analyzes the information of the enterprise WeChat storage file by investigating the enterprise WeChat storage file; meanwhile, a secret key generation algorithm is adopted to decrypt the enterprise WeChat storage file information and extract the data information. Therefore, the problem that the existing scheme has less data extraction is effectively overcome.
According to the scheme, a secret key generation algorithm is utilized to decode and reverse file information in the enterprise WeChat storage file, a relevant storage area corresponding to the information is extracted, and the data information is analyzed and completed. Therefore, the problem that the existing scheme cannot extract data completely is effectively solved.
According to the scheme, each storage file of the enterprise WeChat is decoded, the extraction process of the enterprise WeChat data is developed, and the analysis efficiency of the enterprise WeChat data is improved. Effectively overcome the lower problem of current scheme extraction efficiency.
When the scheme is implemented specifically, the scheme can be presented in a form of a corresponding software program and can be stored in a corresponding storage medium, and the configuration form of the storage medium is not limited herein.
Aiming at the data extraction method, the scheme provides an extraction system for the WeChat data of the mobile phone enterprise, and the extraction system is mainly formed by matching a path analysis module and a file decryption module.
The path analysis module in the system is used for analyzing the storage file of the enterprise WeChat data in the mobile phone and analyzing the storage position of each type of data of the enterprise WeChat.
As an example, the path analysis module in the system mainly analyzes three files for enterprise WeChat: the account information and the secret Key Key _1 of the user can be analyzed from the io _ data. json file; the Key Key _1 is used for decrypting the session.db file, and then the friend information of the user can be analyzed; db's file can be analyzed out user's chat information and group chat information after using secret Key _1 to decrypt "info.
A file decryption module in the system decodes all file information in the enterprise WeChat data storage path by using a secret key generation algorithm, and extracts all data information of the enterprise WeChat.
When the formed data extraction system runs, the data of the mobile phone enterprise WeChat can be comprehensively and efficiently extracted according to the data extraction method flow.
The implementation process of the above scheme is further described by specific application examples.
The application example extracts the WeChat data of the mobile phone enterprise through a data extraction system corresponding to the component, and the whole extraction process mainly comprises the following steps: and the path analysis of the enterprise micro-mail and the decryption of the enterprise micro-mail.
The method comprises the following steps of firstly analyzing the path of the enterprise micro-mail.
Aiming at the different installation paths of the enterprise wechat in the Andriod system and the iOS system, the scheme analyzes the storage paths of the enterprise wechat in the two operating systems respectively; finding out a storage path of the enterprise WeChat:
andriod handset storage location:
data/data/com.tencent.wework/app_data/Profiles;
such as: the millet mobile phone storage path is
"/data/data/com.tencent.wework/r/app_data/Profiles/^[0-9a-fA-F]{32}$";
The storage path of other Andriod mobile phones is
"/data/data/com.tencent.wework/app_data/Profiles/^[0-9a-fA-F]{32}$"
iOS handset storage location: recent.ww/Documents/Profiles.
The method specifically comprises the following steps:
"/AppDomain/com.tencent.ww/Documents/Profiles/^[0-9a-fA-F]{32}$")。
analyzing account information in related files under an enterprise WeChat storage path, creating a folder for storing account data information for each account through analysis and finding out enterprise WeChat, and storing main information in a Profiles/MD5/Message1 directory; and meanwhile, the account information storage file is encrypted in an aes-128-cbc mode, and the decryption related key is stored in the Profiles/MD5/io _ data.
The enterprise WeChat decryption then proceeds as follows.
For the io _ data. json file, a value with a key value of 'logic _ keys' is obtained and is a base64 character string, the binary data block after protobuf serialization is obtained after decoding.
And then, the obtained binary data block after protobuf serialization can be deserialized into a readable structure body through protoc.
At this time, the file may be decrypted and analyzed by using a key generation algorithm, and effective data is extracted, where the key generation algorithm is specifically implemented as shown in fig. 1.
Here, for the acquired decryption-related key _1, a corresponding key aeskey is generated by a corresponding key generation algorithm (as shown in fig. 1) for decrypting the account information storage file. The basic flow is as follows:
(1) analyzing key _1 from Profiles/MD5/io _ data.json (process is as above);
(2) generating a key Aes key by using the key generation algorithm shown in FIG. 1 for the key _ 1;
(3) then, the Message1 and the related files such as info.db are decrypted through the aes-123-cbc algorithm.
By way of example, the key generation process in this example is described below with reference to fig. 1:
1) taking the first 8 bytes of the key _1 and default 24 bytes of data to form an intermediate key _ a;
2) performing 50-time loop md5 calculation on default 32-byte data to obtain an intermediate key _ a _ 1;
3) carrying out a custom replacement algorithm on the key _ a and the key _ a _1 to generate a 32-byte md5 value temp _ b;
4) combining key _ a and temp _ b into a 64-byte data block, and performing md5 for 50 times to obtain the first 16-byte data and the current page number + 4-byte default value to form a 24-byte intermediate key _ b;
5) and performing md5 calculation once on the key _ b to obtain the Aes key for final decryption.
In cooperation with this, the user-defined replacement process adopted in the key generation process is as follows (as shown in fig. 2):
1) initializing a 256-byte replacement table init _ table;
2) performing AND operation according to each byte of the cycle times count and key _ a _1 to generate an initial replacement item init _ md 5;
3) performing AND operation on the init _ table [ i ] and the init _ md5[ i% 16] in sequence to obtain a middle index temp, and finally exchanging the values of the init _ table [ i ] and the init _ table [ temp ];
4) performing AND operation on key _ a [ i-1] and init _ table [ temp ] in sequence to obtain temp _2, and storing the temp _2 into the key _ a [ i-1 ];
5) and (4) circulating the step 1-4 for a preset number of times (such as 20 times) to obtain the key _ a.
According to the method, the secret key can be generated quickly and safely, and therefore the safety and reliability of the whole scheme can be further improved.
Finally, it should be noted that the above-mentioned method of the present invention, or specific system units, or some of the above-mentioned units, are purely software structures, and can be distributed on a physical medium such as a hard disk, an optical disk, or any electronic device (such as a smart phone, a computer readable storage medium) through a program code, and when the program code is loaded and executed by a machine (such as a smart phone), the machine becomes an apparatus for implementing the present invention. The methods and apparatus of the present invention may also be embodied in the form of program code transmitted over some transmission medium, such as electrical cable, fiber optics, or via any other form of transmission, wherein, when the program code is received and loaded into and executed by a machine, such as a smart phone, the machine becomes an apparatus for practicing the invention.
The foregoing shows and describes the general principles, essential features, and advantages of the invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (6)

1. The data extraction method for the WeChat of the mobile phone enterprise is characterized by comprising the following steps:
analyzing a storage file of the enterprise WeChat data in the mobile phone, and analyzing the storage position of each type of data of the enterprise WeChat;
and decoding the file information in the enterprise WeChat data storage path by using a secret key generation algorithm, and extracting all data information of the enterprise WeChat.
2. The data extraction method for the mobile phone enterprise WeChat according to claim 1, characterized in that when the method analyzes the storage file of the enterprise WeChat data in the mobile phone, a folder for storing the account information is extracted, and the account information contained in the enterprise WeChat is analyzed;
extracting encrypted enterprise WeChat files from a mobile phone, writing the enterprise WeChat files needing to be decoded into a temporary folder, firstly finding a file io _ data.json aiming at the extracted files, and taking a value of 'login _ keys' in a reverse sequence mode for decrypting a database file for storing enterprise WeChat data;
after the value of logic _ keys is acquired, the related Key Key _1 is decrypted by decoding and deserializing.
3. The data extraction method for the mobile phone enterprise WeChat according to claim 1, characterized in that the method decodes each file information in the enterprise WeChat data storage path by using a symmetric encryption algorithm with respect to the obtained Key Key _1 and a decryption Key generated by a Key generation algorithm.
4. The data extraction method for mobile phone enterprise WeChat according to claim 1, characterized in that the method can convert the decoded content into corresponding Chinese character string using UTF-8 in function GetProtoGB.
5. Data extraction system to cell-phone enterprise believe, its characterized in that includes:
the path analysis module is used for analyzing the storage file of the enterprise WeChat data in the mobile phone and analyzing the storage position of each type of data of the enterprise WeChat;
and the file decryption module is used for decoding all file information in the enterprise WeChat data storage path by using a secret key generation algorithm and extracting all data information of the enterprise WeChat.
6. A storage medium including a stored program, characterized in that the program executes the data extraction method of any one of claims 1 to 4.
CN202010773365.3A 2020-08-04 2020-08-04 Data extraction method, system and storage medium for mobile phone enterprise WeChat Pending CN111934987A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202010773365.3A CN111934987A (en) 2020-08-04 2020-08-04 Data extraction method, system and storage medium for mobile phone enterprise WeChat
PCT/CN2021/108000 WO2022028255A1 (en) 2020-08-04 2021-07-22 Data extraction method and system for mobile phone enterprise wechat, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010773365.3A CN111934987A (en) 2020-08-04 2020-08-04 Data extraction method, system and storage medium for mobile phone enterprise WeChat

Publications (1)

Publication Number Publication Date
CN111934987A true CN111934987A (en) 2020-11-13

Family

ID=73307639

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010773365.3A Pending CN111934987A (en) 2020-08-04 2020-08-04 Data extraction method, system and storage medium for mobile phone enterprise WeChat

Country Status (2)

Country Link
CN (1) CN111934987A (en)
WO (1) WO2022028255A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113094418A (en) * 2021-03-23 2021-07-09 佛山青藤信息科技有限公司 Business processing method and system based on enterprise WeChat and computer equipment
WO2022028255A1 (en) * 2020-08-04 2022-02-10 公安部第三研究所 Data extraction method and system for mobile phone enterprise wechat, and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008154832A1 (en) * 2007-06-21 2008-12-24 Tencent Technology (Shenzhen) Company Limited Chat information retrieval method and device
CN107563215A (en) * 2016-07-01 2018-01-09 四川秘无痕信息安全技术有限责任公司 A kind of Android system wechat chat record decryption method
CN109450777A (en) * 2018-12-28 2019-03-08 苏州开心盒子软件有限公司 Session information extracting method, device, equipment and medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8122340B2 (en) * 2008-09-29 2012-02-21 Tow Bruce System and method for management of common decentralized applications data and logic
CN105678174A (en) * 2015-12-31 2016-06-15 四川秘无痕信息安全技术有限责任公司 Method for decrypting WeChat encrypted data based on binary system
CN106528688B (en) * 2016-10-25 2020-03-10 公安部第三研究所 Analysis evidence obtaining method aiming at Twitter
CN106788999B (en) * 2016-12-09 2020-05-19 武汉中软通证信息技术有限公司 WeChat evidence obtaining method and system based on data collision
CN111934987A (en) * 2020-08-04 2020-11-13 公安部第三研究所 Data extraction method, system and storage medium for mobile phone enterprise WeChat

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008154832A1 (en) * 2007-06-21 2008-12-24 Tencent Technology (Shenzhen) Company Limited Chat information retrieval method and device
CN107563215A (en) * 2016-07-01 2018-01-09 四川秘无痕信息安全技术有限责任公司 A kind of Android system wechat chat record decryption method
CN109450777A (en) * 2018-12-28 2019-03-08 苏州开心盒子软件有限公司 Session information extracting method, device, equipment and medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022028255A1 (en) * 2020-08-04 2022-02-10 公安部第三研究所 Data extraction method and system for mobile phone enterprise wechat, and storage medium
CN113094418A (en) * 2021-03-23 2021-07-09 佛山青藤信息科技有限公司 Business processing method and system based on enterprise WeChat and computer equipment

Also Published As

Publication number Publication date
WO2022028255A1 (en) 2022-02-10

Similar Documents

Publication Publication Date Title
US9825925B2 (en) Method and apparatus for securing sensitive data in a cloud storage system
US9787660B2 (en) Method, apparatus, and system for providing a security check
CN106788995B (en) File encryption method and device
US8934625B2 (en) Method and system for securing communication
US8782408B2 (en) Method and system for securing communication
CN107612683B (en) Encryption and decryption method, device, system, equipment and storage medium
US20110307707A1 (en) Method and system for securing a file
WO2022028255A1 (en) Data extraction method and system for mobile phone enterprise wechat, and storage medium
CN103647636B (en) The method and device of security access data
CN110084599B (en) Key processing method, device, equipment and storage medium
Zhang et al. The forensic analysis of WeChat message
WO2014051558A1 (en) Shared secret identification for secure communication
CN110704854B (en) Stream type encryption method aiming at text data reserved format
CN107241184B (en) Personal password generation and management method based on improved AES
CN105827582A (en) Communication encryption method, device and system
Wu et al. Encryption of accounting data using DES algorithm in computing environment
CN112989391A (en) Hybrid encryption method, hybrid decryption method, system, device and storage medium
Vengala et al. Three factor authentication system with modified ECC based secured data transfer: untrusted cloud environment
CN103457721B (en) A kind of method and device of Mass production password
CN116055067B (en) Weak password detection method, device, electronic equipment and medium
CN106788999A (en) A kind of wechat evidence collecting method and system based on data collision
Zhang et al. Research on security mechanism and forensics of SQLite database
CN115459984A (en) Encryption and decryption method and device
US20180019977A1 (en) Multi-layered data security
CN103795547A (en) User data encryption method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20201113