Book Image

Practical Mobile Forensics - Second Edition

By : Heather Mahalik, Rohit Tamma, Satish Bommisetty
Book Image

Practical Mobile Forensics - Second Edition

By: Heather Mahalik, Rohit Tamma, Satish Bommisetty

Overview of this book

Mobile phone forensics is the science of retrieving data from a mobile phone under forensically sound conditions. This book is an update to Practical Mobile Forensics and it delves into the concepts of mobile forensics and its importance in today's world. We will deep dive into mobile forensics techniques in iOS 8 - 9.2, Android 4.4 - 6, and Windows Phone devices. We will demonstrate the latest open source and commercial mobile forensics tools, enabling you to analyze and retrieve data effectively. You will learn how to introspect and retrieve data from cloud, and document and prepare reports for your investigations. By the end of this book, you will have mastered the current operating systems and techniques so you can recover data from mobile devices by leveraging open source solutions.
Table of Contents (19 chapters)
Practical Mobile Forensics - Second Edition
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Preface

Summary


iOS device backups contain essential information that may be your only source of evidence. Information stored in iOS backups includes photos, videos, contacts, e-mail, call logs, user accounts and passwords, applications, device settings, and so on. This chapter covered techniques to create backup files and retrieve data from iTunes and iCloud backups including encrypted backup files, wherever possible. Chapter 6iOS Data Analysis and Recovery, goes further into the forensic investigation by showing the examiner how to analyze the data recovered from the backup files. Areas containing data of potential evidentiary value will be explained in detail. Chapter 6iOS Data Analysis and Recovery, will then teach you how to analyze the data pulled from Chapter 4Data Acquisition from iOS Devices, and artifacts pulled from backup files as discussed in this chapter.