Password Recovery Tools

Password Recovery Tools

.

Elcomsoft Premium Forensic Bundle

ElcomSoft Premium Forensic Bundle packs top-of-the-line editions of every forensic tool we make in a single, deeply discounted kit. Extract data from mobile devices, unlock documents, decrypt archives, break into encrypted containers, view and analyze evidence.

The complete suite of ElcomSoft password recovery tools allows customers to unprotect disks and systems and decrypt files and documents protected with popular applications. ElcomSoft password recovery tools are the fastest on the market, the easiest to use and the least expensive.

Data Recovery Lab
CDR Analysis Software, Digital Forensics India

Elcomsoft Desktop Forensics Bundle

The complete suite of ElcomSoft password recovery tools allows customers to unprotect disks and systems and decrypt files and documents protected with popular applications. Recover passwords to a variety of office documents, archives, encrypting file systems, Windows and email accounts, and remove many more types of password protection. It supports all versions of Microsoft Office, OpenOffice, NFS Encrypted File System, Windows and macOS passwords, macOS Keychain, ZIP/RAR/RAR5, PDF, BitLocker/PGP/TrueCrypt/VeraCrypt and many more. Instantly extracts passwords from instant messengers, email clients, Web browsers and many other products. Several hundred formats supported.

Elcomsoft Mobile Forensic Bundle

The complete mobile forensic kit enables law enforcement, corporate and government customers to acquire and analyze the content of a wide range of mobile devices. The kit allows experts to perform physical, logical and over-the-air acquisition of smartphones and tablets, break mobile backup passwords and decrypt encrypted backups, view and analyze information stored in mobile devices. It supports physical, logical and over-the-air acquisition of all generations of iOS devices (iPhone, iPad and iPod Touch); decrypts BlackBerry OS and BlackBerry 10 backups; over-the-air acquisition of Windows devices and Google accounts; WhatsApp acquisition (iOS, Android). Where available, Windows and Mac editions are included.

Digital Forensics India
Digital Forensics India

Passware Kit Forensic

All-in-one encrypted evidence discovery and decryption solution. Complete encrypted electronic evidence discovery solution that reports and decrypts all password-protected items on a computer. The software recognizes 300+ file types and works in batch mode to recover their passwords. Many types of files are decrypted instantly, while other passwords are recovered through Dictionary and Brute-force methods using GPU acceleration and distributed computing (for Windows, Linux, and Amazon EC2). Available for Windows & Mac.

Passware Kit Forensic T2 Add-on is an advanced forensic solution that allows users to recover passwords and decrypt disks for Macs with Apple T2 Security Chips.