Elcomsoft
554 subscribers
533 photos
1 video
1 file
418 links
Elcomsoft official channel is the place where you can find news, events and the latest updates of our products.

website: elcomsoft.com
twitter: twitter.com/elcomsoft
youtube: youtube.com/c/ElcomsoftCompany
blog: blog.elcomsoft.com
t.me/elcomsoftru
Download Telegram
Automating DFU Mode with Raspberry Pi Pico

The latest update to iOS Forensic Toolkit brings two new features, both requiring the use of a Raspberry Pi Pico board. The first feature automates the switching of iPhone 8, iPhone 8 Plus, and iPhone X devices into DFU, while the second feature adds the ability to make long, scrollable screen shots in a semi-automatic fashion. In this article we will show how to build, program, and use a Raspberry Pi Pico board to automate DFU mode.

👉 https://blog.elcomsoft.com/2023/04/automating-dfu-mode-with-raspberry-pi-pico/

#DFU #EIFT #iOS #Raspberry #raspberrypipico #DFIR
Automating Scrolling Screenshots with Raspberry Pi Pico

The recent update to iOS Forensic Toolkit brought two automations based on the Raspberry Pi Pico board. One of the new automations makes it possible to make long, scrollable screen shots in a semi-automatic fashion. In this article we will show how to build, program, and use a Raspberry Pi Pico board to automate scrolling screenshots.

👉 https://blog.elcomsoft.com/2023/04/automating-scrolling-screenshots-with-raspberry-pi-pico/

#EIFT #iOS #logicalacquisition #Raspberry #raspberrypipico #screenshot #screenshot #dfir
Open-Sourcing Raspberry Pi Software for Firewall Functionality: Secure Sideloading of Extraction Agent

We are excited to announce the release of an open-source software for Raspberry Pi 4 designed to provide firewall functionality for sideloading, signing, and verifying the extraction agent that delivers robust file system imaging and keychain decryption on a wide range of Apple devices. This development aims to address the growing security challenge faced by forensic experts when sideloading the extraction agent using regular and developer Apple accounts.

👉 https://blog.elcomsoft.com/2023/06/open-sourcing-raspberry-pi-software-for-firewall-functionality-secure-sideloading-of-extraction-agent/

#AppleID #EIFT #firewall #lowlevelextraction #Raspberry
A Comprehensive Guide to Essential Tools for Elcomsoft iOS Forensic Toolkit

Elcomsoft iOS Forensic Toolkit (EIFT) is a powerful software designed to acquire data from various Apple devices, ranging from iPhones to HomePods. However, to make the most of this tool, you’ll need more than just the software itself. In this article, we will quickly review the mandatory and optional accessories that are essential for the effective use of the product.

👉🏻 https://blog.elcomsoft.com/2024/01/a-comprehensive-guide-to-essential-tools-for-elcomsoft-ios-forensic-toolkit/

#EIFT #Raspberry