MOBILedit Forensic

How It Works

With just a single click, MOBILedit! Forensic collects all possible data from the mobile phone and generates an extensive report onto a PC that can be stored or printed. MOBILedit! Forensic is the most universal cellular phone solution with architecture able to support virtually all phones. MOBILedit! Forensic allows you to customize the output making it completely adaptable to the needs of your judicial system. MOBILedit! Forensic also has frequent updates and upgrades so that you can be sure you are using the absolute latest in technology.

Global Compatibility

MobilEdit Forensic caters to the entire world with reports that can be generated in any language. You are able to prepare creative templates according to your specific needs. These template files can be created in familiar tools such as MS Word and other text editors. You construct all the text that you would like to see appear in every final report. MOBILedit! Forensic will read this template and insert all data gathered from the device. There is no need to import or export stubs of data from SIMs or phones.

In summary, MobilEdit Forensic allows you to read data from a phone directly onto a PC. This data can be saved to a file or exported into any supported format. Because no data can be altered, it is completely concrete and admissible in a court of law.

Security

MobilEdit Forensic reports are secure, as the final report document is created without the touch of a human hand. MOBILedit! Forensic is read-only so it prevents changes in the device, which could mean the disappearance of evidence. All items are also protected against later modifications by hash code used in digital signatures. All blocks of data like the phonebook are protected by the MD5 hash algorithm. Each item has its own short MD5 code to help you quickly locate the possible place of modification.

You are able to generate reports from devices presently connected to the computer and reports from phones connected in the past using the backup file. So if you are pressed for time, you can simply run backups and later generate nice reports.

MOBILedit! Forensic Features

 

  • Analyze phones via Bluetooth, IrDA or cable connection
  • Analyze phonebook, last dialed numbers, missed calls, received calls, SMS messages, multimedia messages, photos, files, phone details, calendar, notes, tasks and more
  • Large quantity of phones supported
  • Frequent updates and upgrades with new features and more phones
  • Direct SIM analyzer through SIM readers
  • Reads deleted messages from the SIM card
  • Reports Generator based on your templates
  • Print reports ready for courtroom
  • Reports generated in any language
  • Make backup now and reports when needed
  • Manual investigation mode
  • Secure and tamper-proof using MD5 hash
  • Compliant with Word or any other RTF editor
  • View formatted reports in browser including original pictures
  • Exports to Word, Excel/XLS, browser, XML/XSL
  • Complete solution including specific phone cables and SIM readers
  • XML export – seamlessly connect MOBILedit! Forensic data with other systems
  • Preferred/forbidden networks
  • Hex dump viewer