2006
DOI: 10.1016/j.diin.2006.08.009
|View full text |Cite
|
Sign up to set email alerts
|

An examination into Yahoo Messenger 7.0 contact identification

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
5
0

Year Published

2010
2010
2024
2024

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 26 publications
(5 citation statements)
references
References 0 publications
0
5
0
Order By: Relevance
“…Instant messaging has been the subject of numerous digital forensic studies since the mid 2000's. In a series of early works, Dickson identified that artefacts of the client-based American Online Messenger version 5.5 (AIM) [16], MSN Messenger version 7.5 [36], Yahoo Messenger version 7.0 [37], and Trillian version 3.1 [38] could be recovered from the registry, user settings, and other application-specific files on the hard drive of a Windows XP machine. By applying keyword search, the author was able to recover portion of the conversation history from unstructured datasets such as memory dumps, slack space, free space, and swap files in plain text, even with the absence of chat logging.…”
Section: Literature Reviewmentioning
confidence: 99%
“…Instant messaging has been the subject of numerous digital forensic studies since the mid 2000's. In a series of early works, Dickson identified that artefacts of the client-based American Online Messenger version 5.5 (AIM) [16], MSN Messenger version 7.5 [36], Yahoo Messenger version 7.0 [37], and Trillian version 3.1 [38] could be recovered from the registry, user settings, and other application-specific files on the hard drive of a Windows XP machine. By applying keyword search, the author was able to recover portion of the conversation history from unstructured datasets such as memory dumps, slack space, free space, and swap files in plain text, even with the absence of chat logging.…”
Section: Literature Reviewmentioning
confidence: 99%
“…These files contained splash screens with timestamps, which are used to load the settings of the applications. The file vrserver.txt contained the connections to lighthouse and also contained the logs of adding the base stations (Table IV, 17). The file user vr vive.vcfg contained the username associated with the Steam account, while the localconfig.vdf file contained the actual or given name of the Steam user.…”
Section: A Steam Artifactsmentioning
confidence: 99%
“…Al Mutawa et al [1] have examined the forensic artifacts created by Facebook's instant messaging service, and describe a process for recovering and reconstructing the artifacts left on a computer hard drive. Dickson [4,5] has developed forensic techniques for recovering artifacts from AOL Instant Messenger and Yahoo Messenger.…”
Section: Windows 8x Artifactsmentioning
confidence: 99%