Belkasoft news: New release of Belkasoft X, call for papers for BelkaDay conference

New release of Belkasoft X Belkasoft announces a new release of Belkasoft X, the flagship digital forensics and incident response product by Belkasoft. In the version 1.2 you will find: Logical acquisition of rooted Android devices. Before, Belkasoft X was...

Oxygen Forensics news vol. 14

Oxygen Forensics news vol. 14 It’s officially 2021! We hope you enjoyed the holidays, but now it’s time to get back to business! Here’s what we’ve been up to since the start of the new year. New blog post Oxygen Forensic® Detective v.13.2 introduced the ability to...

Analyze 20.04 is now available!

Today, we’re happy to announce the release of Analyze 20.4. This release includes important stability updates to the new GID, which we’ve now also implemented into Analyze CS Operations, as well as new updates and features for the video player. Not to mention a range...

Triage and Collect on Windows and Mac with Digital Collector

Throughout the past year, the BlackBag and Cellebrite teams joined as one to focus on delivering you the best experience, technology, support, and services in the industry. We are excited to reveal new improvements coming very soon to the Cellebrite computer access...

New Belkasoft X is here

Reliable end-to-end solution to accelerate digital forensics and incident response investigations. Be the first to try Belkasoft Evidence Center X request a free trial BELKASOFT EVIDENCE CENTER XKEY BENEFITS: Easy to use: Belkasoft Evidence Center X works...

Belkasoft Announces the Launch of the New Product—Belkasoft Evidence Center X

Belkasoft, a global leader in digital forensic tools development, announces the release of a new product, Belkasoft Evidence Center X (BEC X), a reliable end-to-end solution designed to accelerate digital forensics investigations. BEC X is based on the successful...

Mask attack and other features of PKF 2020 v4

What’s new in Passware Kit 2020 v4 New Mask attack Password recovery for iWork 2020 files Password recovery for 7-Zip archives on Linux and Mac GPU acceleration for NTLM hashes Improved performance for Zip AES password recovery New modifier: English – Arabic keyboard...

Opentext Enfuse On Air

Cyber resilience and investigative solutions for tomorrow's threats Cyber security, digital investigations and eDiscovery will never be the same. Market uncertainty and changing consumer behavior have increased cybercrime and fraud, while remote workforces are...

Passware Kit 2020 v4 Now Available

Passware Kit 2020 v4 Now AvailableProduct UpdateThe brute-force approach is the most time-consuming password recovery method. We are proud to share that we have introduced Mask attack that significantly reduces the time spent on password recovery by skipping...

Magnet OUTRIDER 2.0: Capture & Scan More Data with Even Faster Speed

We’re excited to announce the availability of Magnet OUTRIDER 2.0! Magnet OUTRIDER is an ultra-fast triage tool that empowers law enforcement and examiners to quickly and easily preview devices, on-scene or in the lab.

Forensic Email Collector v3.52

We are excited to announce Forensic Email Collector v3.52! Here is what's new: S/MIME Support With the proliferation of business email compromise and privacy concerns around providers' handling of user data, email encryption is gaining momentum. We wanted to add...

Belkasoft supports checkm8 for iOS 14

Acquire full file system copy of an iPhone running iOS 14 with the help of Belkasoft Evidence Center without doing a jailbreak. Checkm8 support for iOS 14 by Belkasoft We are happy to inform you that Belkasoft supported checkm8-based acquisition of iPhones...

Release of Analyze 20.3

Next-gen GID and Summary Report updates GID: More robust and twice as fast at import* Since we first released Griffeye Intelligence Database (GID) about a year ago, we have continuously asked for input from different users to make sure we develop it to truly fit...

OpenText™ Tableau Imager 20.3 is now available

Customer advisoryOpenText™ Tableau Imager 20.3 is now availableOpenText is pleased to announce the release of OpenText™ Tableau Imager (TIM) 20.3. This version contains new features and enhancements.What's new in Tableau Imager 20.3?USB device serial number...

Using PhotoDNA in Digital Forensics Investigations

Digital Forensic Investigators and Examiners need to be able to find evidence quickly and one of the ways that ADF provides this capability is using PhotDNA.  ADF digital forensic software uses a variety of methods to locate and identify images. In the case...
Oxygen Forensics news vol. 14

Oxygen Forensics news vol. 14

Oxygen Forensics news vol. 14 It’s officially 2021! We hope you enjoyed the holidays, but now it’s time to get back to business! Here’s what we’ve been up to since the start of the new year. New blog post Oxygen Forensic® Detective v.13.2 introduced the ability to...

read more
Analyze 20.04 is now available!

Analyze 20.04 is now available!

Today, we’re happy to announce the release of Analyze 20.4. This release includes important stability updates to the new GID, which we’ve now also implemented into Analyze CS Operations, as well as new updates and features for the video player. Not to mention a range...

read more
New Belkasoft  X is here

New Belkasoft X is here

Reliable end-to-end solution to accelerate digital forensics and incident response investigations. Be the first to try Belkasoft Evidence Center X request a free trial BELKASOFT EVIDENCE CENTER XKEY BENEFITS: Easy to use: Belkasoft Evidence Center X works...

read more
Mask attack and other features of PKF 2020 v4

Mask attack and other features of PKF 2020 v4

What’s new in Passware Kit 2020 v4 New Mask attack Password recovery for iWork 2020 files Password recovery for 7-Zip archives on Linux and Mac GPU acceleration for NTLM hashes Improved performance for Zip AES password recovery New modifier: English – Arabic keyboard...

read more
Opentext Enfuse On Air

Opentext Enfuse On Air

Cyber resilience and investigative solutions for tomorrow's threats Cyber security, digital investigations and eDiscovery will never be the same. Market uncertainty and changing consumer behavior have increased cybercrime and fraud, while remote workforces are...

read more
Passware Kit 2020 v4 Now Available

Passware Kit 2020 v4 Now Available

Passware Kit 2020 v4 Now AvailableProduct UpdateThe brute-force approach is the most time-consuming password recovery method. We are proud to share that we have introduced Mask attack that significantly reduces the time spent on password recovery by skipping...

read more
Forensic Email Collector v3.52

Forensic Email Collector v3.52

We are excited to announce Forensic Email Collector v3.52! Here is what's new: S/MIME Support With the proliferation of business email compromise and privacy concerns around providers' handling of user data, email encryption is gaining momentum. We wanted to add...

read more
Belkasoft supports checkm8 for iOS 14

Belkasoft supports checkm8 for iOS 14

Acquire full file system copy of an iPhone running iOS 14 with the help of Belkasoft Evidence Center without doing a jailbreak. Checkm8 support for iOS 14 by Belkasoft We are happy to inform you that Belkasoft supported checkm8-based acquisition of iPhones...

read more
Release of Analyze 20.3

Release of Analyze 20.3

Next-gen GID and Summary Report updates GID: More robust and twice as fast at import* Since we first released Griffeye Intelligence Database (GID) about a year ago, we have continuously asked for input from different users to make sure we develop it to truly fit...

read more
OpenText™ Tableau Imager 20.3 is now available

OpenText™ Tableau Imager 20.3 is now available

Customer advisoryOpenText™ Tableau Imager 20.3 is now availableOpenText is pleased to announce the release of OpenText™ Tableau Imager (TIM) 20.3. This version contains new features and enhancements.What's new in Tableau Imager 20.3?USB device serial number...

read more