MOBILE FORENSICS COMPENDIUM

$33.00


Get the access to all our courses via Subscription

Subscribe

Category:
As a result of great interest in Mobile Forensics section we proudly announce the release of theMOBILE FORENSICS COMPENDIUM. Start your journey in this permanently growing field of digital forensics and reach our Mobile Encyclopedia.
In front of you lie 40 articles containing the latest and the most valid information regarding the Mobile Forensics. More than 280 pages of practical tips and tutorials for everyone who’d like to dive into this field of digital Forensics and learn its practical side. Do not waste your time, learn how to do it with… MOBILE FORENSICS COMPENDIUM!
Check it, reach it… and enjoy!

ANDROID FORENSICS

1. ANDROID FORENSICS A CASE STUDY OF THE NEXUS S VIRTUAL DEVICE
By Caner Kocamaz

If you want to learn to examine an Android Device, you don’t have to get one. You can examine any make and model of Android Device virtually. In this case study, we will logically extract SQLite database files from the device emulator.

2. ANDROID FORENSICS AND SECURITY. LESSON 1 – ANDROID APPLICATION STRUCTURE
By Lorenzo Nicolodi

Thanks to the growth of the Android market in the last years, seizing an Android device is something that, sooner or later, will happen to every forensics expert. Even if some concepts are common to every mobile device, some others are specific to Android and the knowledge of them can be the turning point either to exploit commercial tools features or to develop specific tools for specific needs.

3. COMPARATIVE RESEARCH OF TECHNIQUES ON BLACKBERRY OS (INCL. PLAYBOOK) AND ANDROID OS
By Yury Chemerkin

At present, the BlackBerry holds the palm of insufficient security examination despite of existing approaches more than Android but all security techniques implemented in these mobile devices are indecisive argument on security. Forensics tools may give incredible opportunity to gain all kind of data but there are too many slight objections.

4. ANDROID FORENSICS A CASE STUDY OF THE NEXUS S VIRTUAL DEVICE
By Caner KOCAMAZ

If you want to learn to examine an Android Device, you don’t have to get one. You can examine any make and model of Android Device virtually. In this case study, we will logically extract SQLite database files from the device emulator.

5. EMULATION DETECTION TECHNIQUES FOR ANDROID
By Victor Antonio Torre Villahoz

Android is an operating system widely used in mobile systems. This past year it has been attacked by Malware, due to its proliferation of phones and tablets from many different manufacturers. There are projects like ‘Droidbox’ (sandbox for Android) that allow security researchers to dynamically analyze applications through the use of the emulator included in the SDK.

6. HACKING INGRESS – ANDROID APPLICATION REVERSE ENGINEERING
By Eran Goldstein

Today we are going to demonstrate a quick reverse engineering and analysis process of an android mobile application called Ingress. Ingress is a near-real time augmented reality massively multiplayer online video game. It was created by Niantic Labs, a startup within Google, for the Android based devices market. The game has a complex science fiction back story which Niantic is revealing in segments. The gameplay consists of establishing “portals” at places of public art, etc., and linking them to create virtual triangular fields over geographic areas. The progress in the game is measured by the number of Mind Units, i.e. people, nominally controlled by each faction (as illustrated on the Intel Map). The necessary links between portals may range from meters to kilometers, or to hundreds of kilometers in operations of considerable logistical complexity. International links and fields are not uncommon, as Ingress has attracted an enthusiastic following in cities worldwide amongst both young and old, to the extent that the gameplay is itself a lifestyle for some, including tattoos.

7. WHAT YOU CAN DO TO POSSIBLY COMPLETE ANALYSIS ON A CELL PHONE THAT IS NOT IN THE SUPPORTED LIST
By Jim Bolt

With all of the different cell phones on the market it is always hard for a forensic analysis hardware and software companies to test all of the phones to see if they are supported by their forensics kit. Sometimes you have to be the one to find out what is supported and what is not. This takes just a little more time but can be fruitful as far as the evidence you can obtain.

8. iPHONE FORENSICS – WHAT YOU NEED TO KNOW
By David Shelton

Client’s of Advanced Technology Investigations, LLC throughout North Carolina turn to us when there is a possibility of evidence in the form of electronic data with cell phones, computers and other digital devices that hold communication and media. We bring special skills in technology to our Clients to ensure they have all the evidence possible from a team of experienced experts with proven results, giving our Client’s the truth they deserve.

9. HOW TO PERFORM SEARCHES, SEIZURES AND INCIDENT RESPONSES ON iPHONES
By Deivison Pinheiro Franco and Nágila Magalhães Cardoso

iPhones collect and store a tremendous amount of evidence about a user’s activities. In many cases one could argue more evidence is collected than the user may want. Locations, messages, contacts, web surfing habits, notes, pictures and more are available on iPhones storage media, many with time stamped data. With this forensic evidence available, and more business being conducted on iPhones, forensic examiners need to be able to successfully and accurately acquire this evidence when requested by authorized authority. By utilizing proven, existing forensic techniques along with specialty tools mentioned in this paper, examiners can collect and present evidence from an iPhone. This evidence can then produce a clear report of the activities performed on the device.

10. ANALYSIS OF logs.db IN SAMSUNG GALAXY SIII ANDROID MOBILE. TO UNCOVER THE HIDDEN TRbTH
By Robert Komba

The forensics world of mobile phone is fantastic, and today I will depict the truth with which many mobile phone users don’t understand what information can be obtained in their devices. Smartphones stores a lot of data which can uncover the truth hidden, but it can be obtained from the eagle eye view of what is stored.

11. IMPORTANT THINGS TO CONSIDER BEFORE LAUNCHING A MOBILE DEVELOPMENT PROJECT
By Vadim Nareyko, Chief Innovation Officer, Itransition

Often, the success of a project is determined by how well it begins. Learning to predict issues, choosing specialists for the project, researching target audience expectations, and analyzing the idea for its monetization potential are all important aspects of planning any mobile development project. Therefore, the initial stages of development should be taken as seriously as development itself.

12. UNDERSTAND RISKS OF ANDROID APPS (secroid.com)
By NetAgent Inc and NetAgent Co. Ltd.

When compared to paid apps, free Android apps are said to be about a hundred times more likely to be downloaded, and so developers will oftentimes employ advertisements, or in-app billing models, in order to generate profits. Ads in free apps are a growing risk among smartphone users, with many able to amass various types of user information. What the user sees as simple advertisements on a smartphone actually have the ability to see a user’s age, gender, location, phone model, and other downloaded apps. The ads then proceed to collect as much information as they possibly can before sending it anywhere ranging from America to Japan, China, or Korea.

13. STEP BY STEP ANALYSIS OF FACEBOOK AND TWITTER DATA ON ANDROID DEVICES
By Massimo Barone

The growth of social networks is heavily influenced by the burgeoning numbers of smartphones which allow access to these platforms at any time and from any place. A recent study published by Mashable shows that across all the social networking platforms, including Facebook and Google+, it is Twitter that holds the crown for the fastest growing number of active users.

14. APPROACH TO EXTRACTING DATA USING HARDWARE AND SOFTWARE MECHANISMS
By AdityaMahajan

Android phones have flash and have very limited internal memory which makes it difficult for Forensic Investigators to retrieve deleted data. However acquiring the data through physical acquisition increases the chances of extractingthe deleted data like SMS, call logs, contacts, etc. Also, Android phones are very secure phones, so retrieving data frominternal memory of Android phones under a forensically sound processis possible using hardware extraction tools like Cellebrite UFED or XRY.

15. APPLE GOES BIOMETRICS
By Cordny Nederkoorn

With the launch of IPhone 5S last September, Apple has entered the area of mobile fingerprinting authentication. A bold way of using biometrics in authentication. This article will cover the fingerprinting technology behind Apple Touch ID and its relation with iOS7 regarding saving the data, security and usability. Next to this the risks of using Touch ID will be discussed.

SIM CARD FORENSICS

16. IMPORTANCE OF SIM CARD CLONING
By Donnie Tindall

None investigation would take a favourable turn, if it was not for the evidence. Therefore, the protection and storage of forensic data, should be at the core of each inquiry. Because of some settings, Smartphones automatically connect to any available network, what makes them particularly vulnerable to the loss of the evidence stored on their Cards. This article presents several methods of protecting the evidence on the SIM Card, with the major focus on SIM Card cloning.

17. SIM CARD FORENSICS
By Apurva Rustagi

This article introduces the file-system implemented in Subscriber Identity Module (SIM) cards and the collection of data contents that might be helpful in a forensic investigation. The author, also, provides programming code that is designed to extract some of the important data such as Short Message Service (SMS) traffic and contact information from the SIM Card. A data extraction application would be written in ANSI C.

iOS / WINDOWS MOBILE FORENSICS

18. STEP BY STEP GUIDE FOR iOS FORENSICS
By Nipun Jaswal

The world is crazy about apple devices, the rise of apple iOS has lead to making life of individuals stylish as well as comfortable, but high tech crimes may involve devices which run on iOS, now when this situation arises, a forensic analyst must be comfortable with carrying out forensic investigations on such devices, by doing forensic investigation of ios devices, our motive is to analyse data regarding calls, messages, logs, memory, files etc.

19. iOS MOBILE DEVICE FORENSICS – FOR BEGINNERS
By NCIS Solutions Team

What we are hoping to do is give an overview to any new mobile device forensicators on how we would run an iOS forensics task when delivering a service to a client on a particular handset. Similar techniques would also be used when exploiting media devices. For instance, if our ‘Red Team’ is tasked by a client, to run a full security assessment at their residence or business address. The techniques shown in this article can also be added and run for Android devices in the same way, as long as you have the native cable of the mobile device you want to extract data from.

20. DEMYSTIFYING iOS – STEP BY STEP GUIDE FOR IPHONE HACKING
By Omkar Prakash Joshi

Nowadays, use of mobile devices has raise in this world. And most of users are using iPhones. So in this I am going to introduce jailbreaking concepts. Moreover, I will explain how to do runtime analysis on iOS applications, forensic analysis on iPhone backups, exploit iPhone devices also backdoor concepts regarding iOS devices.

21. WINDOWS PHONE 7/8 (WP7) – DIGITAL FORENSIC INVESTIGATION PROCEDURE AND EVIDENCE RECOVERY TECHNIQUES
By Dr. Roffeh Ehud

One of the central problems involving technology and legal proceedings is the reliability of evidence presented to the court. This question is made more relevant due to the fact that rapid technological changes make previous legal precedents irrelevant. In other words, the same technology is no longer used to reinforce evidence as this is not the equivalent forensic tool used to extract digital evidence from the new device. Furthermore, the same forensic tool that was evaluated in the past and was found to be reliable with regard to the digital evidence it presents, must now undergo far reaching change in order that it be capable of copping with new technologies. This leads us to the issue as to whether the evidence presented to the court represents the actual events and/or if is it possible to rely absolutely on the evidence.

22. BEST PRACTICES FOR A COLLECTION OF AN iOS MOBILE DEVICE
By Richard A. Rodney

As the use of iOS devices continues to proliferate in the business space, they present some unique challenges when data must be collected from them. Bring Your Own Device (or BYOD) policies in many organizations have further altered the landscape that computer forensic professionals must navigate.

23. POTENTIAL IDENTITY THEFT OVER APPLE’S iOS DEVICES
By Shaikh Javed Hasan Nisar Ahmed

In our day to day life cycle, the demand of mobile phone increased immensely with boundless number of applications and services. The success of Apple’s corporation evidently shows the growing popularity of new generation wireless computing. Hence as the mobile computing had become the part of everyday life of billions of people all around the world, and thus matter of fact, mobile platform is also the biggest target of new generation cybercrimes.

24. iOS OPERATED DEVICES AND THEIR INVESTIGATION: A FORENSIC VIEW
By Yadav S K, Caeiro D, Zaheerudin V

iOS forensic analysis is the forensic examination of a device that has an iOS operating system and this is found in only Apple devices like iPod, iPhone, iPad. This is subject under the field of mobile forensics. Since the iOS is an operating system normally found in the iPhone, and subsequently in portable devices like iPad and iPod the more specific analysis pertaining to this operating system is known as iOS forensics. This article aims at building the knowledge of investigating officers and forensic experts who are involved in the process of investigation and in digital forensics. This article is intended to provide the necessary information to an investigating officer about what has to be done when he encounters an iDevice like iPhone, iPod, or iPad. It is also informative about the process that undergoes in the field of iOS forensic analysis. It deals with the tools needed and the type of information that can be obtained from the analysis of the device. Since these devices are based on the iOS operating system one needs to know the basic functioning of the operating system of the iOS. With a basic understanding of the working of the operating system the investigating officer or the forensic analyst will be able to show good results in their investigation and reports respectively.

MOBILE FORENSIC INVESTIGATION

25. LET’S TALK ABOUT SECURITY
Interviews with ‘Network Security” speakers

As a proud Official Media Partner of Network Security we would like to draw your attention to this must attend event for anyone working in security and present you interviews with some of the speakers.

26. DOES MOBILE PHONE FORENSICS PLAY A ROLE IN SOLVING TRADITIONAL CRIME?
by Dr. Mukesh Sharma & Dr. Shailendra Jha

Solving a crime using Mobile Phone and SIM records may depend on proper call data records (CDR) and mobile phone forensic (MPF) investigation. Important data may be retrieved depending on the mobile phone mode and whether the electronic evidence within the mobile phone is retained and able to be retrieved. A thorough examination of the data found on the mobile phone’s SIM/USIM, integrated memory and any optional memory cards require in-depth knowledge, kept current with the latest upgrades and advancements in technology. Available tools used in forensic examinations of mobile phone devices and SIM cards have been compared. Two examples are exemplified within two case studies of crimes, which have been solved on the basis on the forensics of call data records from mobile phones.

27. CELLEBRITE A “STANDARD” IN MOBILE FORENSICS
By Elias Psyllos

As the world of Digital Forensics continues to evolve in the Mobile device sector, one tool that has proven to be reliable is the Cellebrite UFED system. Unlike computers, where the types of operating systems (Windows based, Mac based, Linux based, etc.) are limited in variations, mobile devices have a wide range of operating systems. This creates one of the biggest challenges in Mobile Forensics.

28. MOBILE PHONES IN INVESTIGATION
by Satendra Kumar Yadav

Mobiles became a fundamental need now a days for communication as well as other cyber and network related works including banking and shopping that has increased the vulnerability of the information and attracted the hackers to commit cyber-frauds resulting increase in forensic cases related to mobiles. In most of the crimes where mobile is involved that can be used as an evidence for identification and isolation of clues to get investigative leads. Along with digital data, mobile phone devices can also be used for the collection of other evidences like ear prints, sweat, saliva and finger prints that can be used in investigation to find any association between crime and the criminal. The present article presents a systematic process of collection of mobile from crime scene and its investigation including the data retrieval or mining from memory cards or flash drives attached to the computers for synchronization.

29. SMART PHONE’S AND TABLET’S BASIC TEST
by Donald Cinco

It is believed that the development of new technologies is tantamount to undeniable progress.. Donald Cinco dares to undermine this thesis, asking a provocative question: Is a smartphone really smart? The author, on the basis of a few examples, presents some of the threats awaiting our smart devices and gives tips on how to overcome them.

30. INTERVIEW WITH ASWAMI ARIFFIN
by Gabriele Biondo, Akash Rosen

Aswami Ariffin, the founder and the first Head of Digital Forensics Department of CyberSecurity Malaysia, shares his experience gained throughout the years of research and work as a digital forensic practitioner. He reveals how he deals with multiple cases and the storage of ESI, he describes the specificity of the digital forensic sector in Malaysia and declares that he never gave up during an investigation.

31. AT THE CRIME SCENE WITH DIGITAL EVIDENCE
by Jim Bolt

Today most individuals own some type of digital device that they carry everywhere with them. Whether it is a cell phone, camera, tablet, laptop or a gaming console and they are all so important when it comes to valuable digital evidence. The future is here and with this new age of technology the Detective or Investigator must pay very close attention to what is at the scene of the crime. One piece of digital evidence can make or break the case and it can be so important just to know what to look for.

32. LEVERAGING MOBILE FORENSICS IN DEALING WITH WHITE-COLLAR CRIMES
by Michael John Marcos

The emergence of new gadgets and technologies has its bright and dark sides. Though it has facilitated life significantly, at the same moment, it has given way for new types of fraud to exist in Small and Medium Enterprises (SME) to large multi-national corporations. Michael Marcos describes the variety of information stored on mobile devices, and shows how to make use of them on the basis of the real life cases.

33. CLOUD-BASED MOBILE: WHAT ABOUT DIGITAL FORENSICS?
by Lamine Aouad and Tahar Kechadi

The significant growth in mobile systems combined with the emergence of the other influencial field – cloud computing, has created another challenge for digital forensics. How to retrieve data from cloud-based mobile, has become an intriguing question for every passionate forensic specialist.

34. FORENSIC COMPUTING OF VIRTUALISED ENVIRONMENTS. LIVE ANALYSIS AND DEAD ANALYSIS APPROACHES.
by Deivison Franco

This article gives an insight into virtualized environments and their implications in forensic computing. The author shows their components, concepts and aspects of security, including technological advances of virtualization tools, methods and issues of digital forensics.

35. TALKING ABOUT TECHNO LAW – INTERVIEW WITH BENJAMIN WRIGHT
by Vaman Amarjeet

36. PENETRATION TEST AS AN OBJECTIVE METHOD OF ENTERPRISE SECURITY ASSESSMENT
by Volodymyr Tkachenko

These days numerous companies aim at achieving success at the lowest cost. Cutting down on any additional expenses, such as security measures, may come in as counter-effective. The absence of information security management system, improper configuration of equipment and lack of update management processes may put the company at a serious risk. Volodymyr Tkachenko elaborates on the importance of penetration testing, introducing Ukrainian perspective on this matter.

37. HOW TO ADDRESS END USER RISK AGREEMENT FOR BYOD
by Adesanya Ahmed

Wi-Fi is quickly becoming the primary network connection of choice for workers everywhere. It is now a “must-have” technology for organizations, regardless of how large or small. So much so that a growing number of organizations — from colleges to corporations — have begun adopting bring-your- own-device (BYOD) policies. “The movement to allow a staff member or student to gain access to a network with their personal devices has become very popular.

38. NFC SECURITY AND DATA LEAK
by Eric Laurent-Ricard

Before trying to do some forensic on NFC devices, it is important to understand the mechanism that make the whole thing work. The different kind of services offered by NFC phones compared to contactless cards is important as well. Is the contactless payment secure enough and what will be next enhancements?

39. SUCCESSFUL PRACTICES FOR BRING YOUR OWN DEVICE (BYOD), DATA PROTECTION AND YOUR ORGANIZATIONInterview with Elizabeth Rogers

40. STEP BY STEP GUIDE FOR MOBILE FORENSIC ESPECIALLY MESSENGER LIKE WHATSAPP!! – TO TACKLE CYBER-CRIMES COMMITTED BY COMMUNICATION MEDIUM LIKE MO BILE
by Omkar Prakash Joshi

Nowadays, Mobile Forensics has raise in world because of cyber-crimes or other crimes using electronic media such as mobile has been increasing. So in this I am going to introduce Forensics Investigation or Forensic of Mobile Devices & In this mostly Android Based & iOS based devices. Now a days in the world most of users are using android & iOS based mobile devices. So, if person has committed crime using such mobile devices how we can investigate? What actually mobile forensics is? & the acquisition and analysis of data from devices. In this I am going to demonstrate on Forensics techniques on mobile devices such as android & iOS.

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023