Forensic Analysis of Instant Messenger Applications on Android Devices

17 Apr 2013  ·  Aditya Mahajan, M. S. Dahiya, H. P. Sanghvi ·

This paper focuses on conducting forensic data analysis of 2 widely used IMs applications on Android phones WhatsApp and Viber. The tests and analysis were performed with the aim of determining what data and information can be found on the devices internal memory for instant messengers eg chat messaging logs and history send & received image or video files etc. The experiments and results show that heavy amount of potential evidences and valuable data can be found on Android phones by forensic investigators.

PDF Abstract
No code implementations yet. Submit your code now

Categories


Computers and Society Cryptography and Security

Datasets


  Add Datasets introduced or used in this paper