What's inside?

  • How to use basic and advanced methods of iOS acquisition, such as checkm8-based and agent-based acquisition

  • How to use Belkasoft X Brute-force tool to unlock certain models of iPhone and iPad devices

  • How to acquire iOS data from the cloud

  • How to analyze iOS apps, including encrypted ones

  • Which iOS system files may be of interest for a DFIR investigation and how to analyze them

Course curriculum

    1. 1.1. Welcome and introduction

    2. 1.2. Install Belkasoft Evidence Center X

    3. 1.3. Download the course data

    4. 1.4. Create a new case

    5. 1.5. Add a data source (iCloud backup)

    1. 2.1. Before you begin

    2. 2.2 Introduction and overview of iOS acquisition methods

    3. 2.3. AFU and BFU modes

    4. 2.4. iTunes backups acquisition

    5. 2.5. BelkaQUIZ (2)

    6. 2.6. Checkm8-based acquisition

    7. 2.7. USB-restricted mode

    8. 2.8. iOS agent-based acquisition

    9. 2.9. BelkaQUIZ (3)

    10. 2.10. Additional iOS acquisition methods

    11. 2.11. Unlocking iOS devices with Belkasoft X Brute-Force

    12. 2.12. BelkaQUIZ (5)

    13. 2.13. Bonus task: iOS acquisition

    1. 3.1. Introduction

    2. 3.2. Acquisition options

    3. 3.3. iCloud data acquisition: step by step

    4. 3.4. BelkaQUIZ (4)

    1. 4.1. Introduction

    2. 4.2 Artifacts in Belkasoft X (Video)

    3. 4.3. Artifacts in Belkasoft X (text)

    4. 4.4. Learn to use mini-timeline, global, and local filters

    5. 4.5. How to search in Belkasoft X

    6. 4.6. BelkaQUIZ (3)

    1. 5.1. Introduction

    2. 5.2. iOS system artifact examples

    3. 5.3. knowledgeC structure

    4. 5.4. knowledgeC acquisition and analysis

    5. 5.5. BelkaQUIZ (4)

    1. 6.1. Introduction

    2. 6.2. WhatsApp peculiarities and database structure

    3. 6.3. iOS WhatsApp acquisition and analysis

    4. 6.4. BelkaQUIZ (7)

    5. 6.5. Keychain extraction

    6. 6.6. iOS Signal decryption and analysis (video)

    7. 6.7. iOS Signal decryption and analysis (article)

    8. 6.8. BelkaQUIZ (4)

About this course

  • $999.00
  • 45 lessons

Social proof: reviews

5 star rating

A great introduction to iOS Mobile Forensics

Jan Engman

I especially liked the part on device acquisition and iCloud acquisition. The hands-on labs gave a good picture of what kind of evidence can be found from different type of sources, and how it feels to work with Belkasoft Evidence Center X. I thin...

Read More

I especially liked the part on device acquisition and iCloud acquisition. The hands-on labs gave a good picture of what kind of evidence can be found from different type of sources, and how it feels to work with Belkasoft Evidence Center X. I think there was a good balance of video content and text. Mobile forensics is not my strongest skill, but I felt that Belkasoft X was pretty intuitive so I could apply logical thinking to solve the lab questions.

Read Less
5 star rating

iOS Forensics with Belkasoft

Aboubakr Berrada

I recently completed the Belkasoft Evidence Center X course in iOS forensics, and I must say that it was an exceptional learning experience. The course content was comprehensive, covering a wide range of topics related to digital forensics, with a...

Read More

I recently completed the Belkasoft Evidence Center X course in iOS forensics, and I must say that it was an exceptional learning experience. The course content was comprehensive, covering a wide range of topics related to digital forensics, with a specific focus on iOS devices. The instructors were highly knowledgeable and experienced in the field, providing valuable insights and practical guidance throughout the course. One of the standout aspects of the course was the hands-on experience it offered. The practical labs and exercises using Belkasoft Evidence Center X allowed me to apply the concepts I learned in real-world scenarios, which greatly enhanced my understanding of iOS forensics. The course also provided ample opportunities for interaction and support, ensuring that any questions or challenges I encountered were promptly addressed. Furthermore, upon completing the course, I received a certification, which is valuable in my career. The certification from Belkasoft is widely recognized in the industry and will open up new opportunities for me in the field of digital forensics. Overall, I highly recommend the Belkasoft Evidence Center X course in iOS forensics to anyone looking to gain expertise in this area. It's a well-structured, up-to-date, and practical course that equips you with the skills and knowledge needed to excel in digital forensics, especially when dealing with iOS devices. I wish i could benefit another course of belkasoft in order to strengthen my digital forensics skills.

Read Less
5 star rating

Belkasoft iOS Forensic

Vishnu Manohar Cholapurath

Very user-friendly tool with a lot of Artifacts especially in iOS Forensic analysis. Kidos to the team behind it. All the best

Very user-friendly tool with a lot of Artifacts especially in iOS Forensic analysis. Kidos to the team behind it. All the best

Read Less
5 star rating

Outstanding! Thanks

Edward Tinkum

The course provided a good mixture of text and videos, as well a comprehensive explanation of relevant information.

The course provided a good mixture of text and videos, as well a comprehensive explanation of relevant information.

Read Less
5 star rating

Excellent material coverage

Douglas Thacker

Mobile devices contain a plethora of useful data points and iOS/Apple tries its hardest, understandably at times, to keep that data private even when used for malicious intent. Belkasoft has designed a platform that simplifies every aspect of for...

Read More

Mobile devices contain a plethora of useful data points and iOS/Apple tries its hardest, understandably at times, to keep that data private even when used for malicious intent. Belkasoft has designed a platform that simplifies every aspect of forensic acquisition and analysis of iOS devices. The interface is streamlined and very intuitive. I look forward to using this platform in the near future. Thank you Belkasoft for the introduction to your platform and its powerful iOS capabilities.

Read Less
5 star rating

Excellent

Hugo DIONNE

Very interresting and a lot to learn, the examples cases are very usefull and well done

Very interresting and a lot to learn, the examples cases are very usefull and well done

Read Less
5 star rating

Fantastic course

Md Arshad Alam

All the Information provided by the belkasoft team is very understandable and important for ios forensic.

All the Information provided by the belkasoft team is very understandable and important for ios forensic.

Read Less
5 star rating

Review

Hussein Nasiru

One of the best so far

One of the best so far

Read Less
5 star rating

Another great course by Belkasoft!

Jessie Ho

I extract and perform iOS analysis every so often, but still learnt a lot in particular around KnowledgeC and Signal. Thank you Belkasoft!

I extract and perform iOS analysis every so often, but still learnt a lot in particular around KnowledgeC and Signal. Thank you Belkasoft!

Read Less
5 star rating

iOS Forensics with Belkasoft

Dylan Chang Jie Lim

Very interesting training! The materials are well done and instructive!

Very interesting training! The materials are well done and instructive!

Read Less
5 star rating

Grate course! Strongly recommended!

Danilo Tomaselli

Like all the Belkasoft courses I have taken, it was professionally prepared and perfectly focused on the topic!

Like all the Belkasoft courses I have taken, it was professionally prepared and perfectly focused on the topic!

Read Less
5 star rating

Excellent iOS Training

Sean Boero

Another exceptional course offered by Belkasoft. Great refresher and another reminder just how effective, fast, and easy to use Belkasoft X is. Highly recommended for intermediate to advanced users. Love the Signal decryption steps. Thanks!

Another exceptional course offered by Belkasoft. Great refresher and another reminder just how effective, fast, and easy to use Belkasoft X is. Highly recommended for intermediate to advanced users. Love the Signal decryption steps. Thanks!

Read Less

Improve your skills in mobile forensics

Grow with Belkasoft