Password Recovery

Elcomsoft Premium Forensic Bundle

Every tool we make in a deeply discounted value pack. Extract data from mobile devices, unlock documents, decrypt archives, break into encrypted containers, view and analyze evidence.

  • The complete set of tools for desktop and mobile forensics
  • Hardware-accelerated password recovery on up to 10,000 computers
  • Includes all relevant tools for decrypting data, extracting and analyzing mobile devices
  • Tools for logical, physical and over-the-air acquisition of mobile devices
  • Extract data and user passwords from Apple, Microsoft and Google cloud services
  • Access to deleted evidence and forensically sound extraction

Supports: all versions of Microsoft Office, OpenOffice, Encrypted File System, Windows and macOS passwords, macOS Keychain, ZIP/RAR/RAR5, PDF, BitLocker, PGP, TrueCrypt, VeraCrypt and many more. Instantly extracts passwords from instant messengers, email clients, Web browsers and many other products. Physical, logical and over-the-air acquisition of all generations of iOS devices.

  • Advanced Archive Password Recovery
  • Advanced EFS Data Recovery
  • Advanced Intuit Password Recovery
  • Advanced Office Password Recovery
  • Advanced PDF Password Recovery
  • Advanced SQL Password Recovery
  • Advanced Sage Password Recovery
  • Cloud eXplorer
  • Dictionaries
  • Distributed Password Recovery
  • Explorer for WhatsApp
  • Forensic Disk Decryptor
  • Internet Password Breaker
  • Password Digger
  • Phone Breaker
  • Phone Viewer
  • System Recovery
  • Wireless Security Auditor
  • iOS Forensic Toolkit
  • Proactive Password Auditor 20 user accounts

Elcomsoft Desktop Forensic Bundle

All password recovery tools in a single value pack. Unlock documents, decrypt archives, break into encrypted containers with an all-in-one Desktop Forensic Bundle.

  • Includes all relevant tools to break passwords to several hundred formats
  • Works 25 to 250 times faster with hardware acceleration using conventional video cards for GPU acceleration+
  • Distributed attacks with excellent scalability on up to 10,000 computers
  • Includes all relevant password recovery tools in a single discounted package

Supports: all versions of Microsoft Office, OpenOffice, NFS Encrypted File System, Windows and macOS passwords, macOS Keychain, ZIP/RAR/RAR5, PDF, BitLocker/PGP/TrueCrypt/VeraCrypt and many more. Instantly extracts passwords from instant messengers, email clients, Web browsers and many other products. Several hundred formats are supported.

  • Advanced Archive Password Recovery
  • Advanced EFS Data Recovery
  • Advanced Intuit Password Recovery
  • Advanced Office Password Recovery
  • Advanced PDF Password Recovery
  • Advanced SQL Password Recovery
  • Advanced Sage Password Recovery
  • Dictionaries
  • Distributed Password Recovery
  • Forensic Disk Decryptor
  • Internet Password Breaker
  • Password Digger
  • System Recovery
  • Wireless Security Auditor
  • Proactive Password Auditor

Elcomsoft Mobile Forensic Bundle

The complete mobile forensic kit in a single pack. Perform physical, logical and over-the-air acquisition of smartphones and tablets, break mobile backup passwords and decrypt encrypted backups, view and analyze information stored in mobile devices

  • Tools for logical, physical and over-the-air acquisition of mobile devices
  • Over-the-air acquisition of iOS devices, Microsoft and Google accounts
  • iCloud acquisition with or without the password
  • Breaks passwords to mobile backups with GPU acceleration
  • Access to deleted evidence and forensically sound extraction

Supports: physical, logical and over-the-air acquisition of all generations of iOS devices (iPhone, iPad and iPod Touch); decrypts BlackBerry OS and BlackBerry 10 backups; over-the-air acquisition of Windows devices and Google accounts; WhatsApp acquisition (iOS, Android). Where available, Windows and Mac editions are included.

  • Cloud eXplorer
  • Dictionaries
  • Explorer for WhatsApp Standard Edition
  • Phone Breaker Forensic Edition
  • Phone Viewer Forensic Edition
  • iOS Forensic Toolkit