[Windows] Android Acquisition using ADB, root, ncat and DD

Поділитися
Вставка
  • Опубліковано 15 вер 2024
  • In this video we acquire an android smartphone (Samsung Note II) using Android Debug Bridge (ADB), ncat and dd using a Windows forensic workstation. The system I am using is Windows 10. On the "forensic workstation" you will need ADB and netcat installed.
    ncat: nmap.org/ncat/
    Android Developer: developer.andr...
    KingoRoot: root-apk.kingo...
    BusyBox: www.appsapk.com...
    FreeAndroidForensics: freeandroidfor...
    🚀 Full Digital Forensic Courses → learn.dfir.sci...
    010001000100011001010011011000110110100101100101011011100110001101100101
    Get more Digital Forensic Science
    👍 Subscribe → bit.ly/2Ij9Ojc
    ❤️ YT Member → bit.ly/DFIRSci...
    ❤️ Patreon → / dfirscience
    🕸️ Blog → DFIR.Science
    🤖 Code → github.com/DFI...
    🐦 Follow → / dfirscience
    📰 DFIR Newsletter → bit.ly/DFIRNews
    010100110111010101100010011100110110001101110010011010010110001001100101
    Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License. Please link back to the original video. If you want to use this video for commercial purposes, please contact us first. We would love to see what you are doing.

КОМЕНТАРІ • 47