Internet Evidence Finder Advanced

Internet Evidence Finder Advanced

Buy here
Designed for forensic examiners and trained investigators in law enforcement & government, as well as IT security personnel in corporations who are conducting full forensic examinations of Android and iOS mobile devices as well as Windows and Mac computers.

IEF Advanced offers support for mobile devices, in addition to including all of the PC and Mac artifact support, and software features of IEF Standard.

Mobile Forensics (Exclusive to IEF Advanced)





Computer Forensics (IEF Advanced and IEF Standard)





iOS and Android Artifact Support





Dynamic App Finder (Exclusive to IEF Advanced)





Includes all the Features of IEF Standard





Integrated Analysis & Reporting of Evidence From Mobile Devices and Computers






Advanced is now called IEF and you will need to add the mobile module.

Magnet Forensics will now offer three editions of IEF:

1.Internet Evidence Finder 2.Internet Evidence Finder Triage 3.Internet Evidence Finder Bundle (includes IEF and IEF Triage)

Which you can then customize by adding-on two (optional) artifact modules:

1. IEF Mobile Artifacts Module (available for IEF and the IEF Bundle. Not available for IEF Triage)

2. IEF Business Applications & OS Artifact Module

Here’s more information on what our artifact modules will include, and how they can be used with other tools.

1.Mobile Artifacts Module:

Recover 165+ types of mobile artifacts from iOS and Android powered smartphones and tablets, including more 3rd party mobile apps than you can recover with traditional mobile forensic tools (because of our innovative approach to carving evidence from deleted space)

This module is designed to analyze images acquired from mobile phones via popular mobile forensic tools like Cellebrite’s UFED, Micro Systemation’s XRY and AccessData’s MPE+


2.Business Applications and OS Artifacts Module:

Recover Business and OS artifacts from computers and mobile devices, including: corporate email and instant messaging artifacts like Outlook OST & PST files, mbox email archives, and Microsoft Lync/OCS IM; documents like .pdf, .doc, .docx, .xls, .xlsx, .ppt, .pptx; and operating system artifacts like user accounts, USB device history, lnk files, prefetch files, shellbags, jumplists, event logs and more

This module extends IEF’s search capabilities to include recovery of business application artifacts, so you can get a more complete view of the user’s activity on a computer and/or mobile device.


www.gsm-support.net