Mobiledit Forensic – Phone Extractor/Data Analyzer & Report Generator

MOBILedit Forensic is a phone and cloud extractor, data analyzer and report generator in one solution. A powerful 64-bit application using both the physical and logical data acquisition methods, MOBILedit Forensic is excellent for its advanced application analyzer, deleted data recovery, wide range of supported phones including most feature phones, fine-tuned reports, concurrent phone processing, and easy-to-use user interface.

MOBILedit Forensic offers maximum functionality at a fraction of the price of other tools. It can be used as the only tool in a lab or as an enhancement to other tools through its data compatibility.

Security bypassing with Live Updates

MOBILedit Forensic has built-in security bypassing for many phone models, allowing you to acquire a physical image even when the phone is protected by a password or gesture.
Bypass the lock screen on a wide range of Android phones, so you can keep the investigation moving forward.
We are introducing a new approach to security bypassing with Live Updates technology – new phone models can be added even without a MOBILedit reinstallation, just like updating an antivirus software!

Physical Data Acquisition and Analysis

In addition to advanced logical extraction we also provide Android physical data acquisition, allowing you to extract physical images of investigated phones and have exact binary clones. Physical analysis allows you to open image files created by this process, or those obtained through JTAG, chip-off or other tools to recover deleted files plus all other deleted data, where our product is known to be excellent.

Deleted Data Recovery

Deleted data is almost always the most valuable information in a device. It often hides in applications; and because this is our strongest expertise, we deliver great results in finding deleted data. Our special algorithms look deeply through databases, their invalidated pages and within caches to find any data that still resides in a phone.

Advanced Application Analysis with Live Updates

The use of apps to communicate and share has grown rapidly. Many apps are released or updated everyday. It is obvious that the analysis of apps is vital to retrieving as much evidence as possible.

This is the strongest point of MOBILedit Forensic, you get updates of application analysis live and as often as needed. Data is analyzed for its meaning so you see it on a timeline as a note, a photo, a video or a flow of messages no matter what app was used to send them.

Password Breaker with GPU Acceleration

Gain access to locked backups of a phone by using our password and PIN breaker. Passwords can be cracked by performing a dictionary attack using our built-in dictionary, or you can use your own dictionary for other languages.

Password breaker uses GPU acceleration and multi-threaded operations for maximum speed. Although iOS has well protected data due to its on-the-fly hardware encryption, MOBILedit Forensic is able to penetrate this protection and retrieve the data using the lockdown method.

Concurrent Extractions with 64-bit Engine

The new 64-bit engine provides stability and the ability to analyze huge amounts of data, apps with hundreds of thousands of messages, photos and other items, plus several phones at once.

Speed up your investigation process by extracting multiple phones at the same time, and generating multiple outputs for each one. All you need is a USB hub, cables and a computer powerful enough to perform concurrent jobs. You can finish a week’s worth of work overnight!

Fine-tuned Reports in any Language

A tremendous amount of effort has been dedicated to refining reports so they are customizable to any language, easy to read, concise and professional.

An enhanced report configurator allows you to define exactly which data will be extracted from the phone and how the report will look. Reports are available in PDF, XLS, or HTML formats, and you can generate data exports compatible with the other data analysis tools you use in your lab.

Password Breaker with GPU Acceleration

Gain access to locked backups of a phone by using our password and PIN breaker. Passwords can be cracked by performing a dictionary attack using our built-in dictionary, or you can use your own dictionary for other languages.

Password breaker uses GPU acceleration and multi-threaded operations for maximum speed. Although iOS has well protected data due to its on-the-fly hardware encryption, MOBILedit Forensic is able to penetrate this protection and retrieve the data using the lockdown method.

Wide Range of Supported Phones

Since 1996 we have supported an extremely wide range of phones manufactured over two decades. The software supports thousands of handsets including popular operating systems such as iOS, Android, Blackberry, Windows Phone, Windows Mobile, Bada, Symbian, Meego, Mediatek, Chinese phones, and CDMA phones.

The software can handle many feature phones without an OS.

Object and Face Recognition – The Power of Artificial Intelligence

Use Artificial Intelligence to find the evidence and speed up your work. This state-of-the art tool is equipped with the latest deep-learning technology and is designed to rapidly identify photos of what an investigator is searching for.

Simply specify a folder of photos, choose items you are searching for, such as pistols, knifes, narcotics, money, documents, people and many others.

Camera Ballistics – Scientific Image Analysis

The scientific forensic tool that matches a photo to a camera, like a bullet to a gun.

When combined with MOBILedit Forensic you are able to identify which images present on the analyzed phone were actually taken by the phone’s camera.

Integrate with Other Tools

We all know that it is a good practice to use multiple tools in a lab. We’ve designed our software with the ability to integrate with other forensic tools. Import and analyze data files exported from Cellebrite UFED reports to get even more data.

We extract all data also into open data format, so you get all the files directly as they are in the phone. This allows you to use many open source tools.


Call Capital Services System now at +92 51 2110 525 or send us an email at: info@csspakistan.com to know more about Mobiledit Forensic Phone Extractor.

No related projects
Back to top