NoGoolag
4.54K subscribers
13.2K photos
6.93K videos
587 files
14.1K links
Live free!

πŸ“‘ @NoGoolag

FAQ:
http://t.me/NoGoolag/169

β˜…Group:
https://t.me/joinchat/nMOOE4YJPDFhZjZk

πŸ“‘ @Libreware

πŸ“‘ @TakeBackOurTech

🦊 @d3_works

πŸ“š @SaveAlexandria

πŸ’― % satire OSINT
Download Telegram
Andriller

https://github.com/den4uk/andriller

Software utility with a collection of forensic tools for smartphones. It performs read-only, forensically sound, non-destructive acquisition from Android devices. It has features, such as powerful Lockscreen cracking for Pattern, PIN code, or Password; custom decoders for Apps data from Android (some Apple iOS & Windows) databases for decoding communications. Extraction and decoders produce reports in HTML and Excel formats.

Features

Automated data extraction and decoding

Data extraction of non-rooted without devices by Android Backup (Android versions 4.x, varied/limited support)

Data extraction with root permissions: root ADB daemon, CWM recovery mode, or SU binary (Superuser/SuperSU)

Data parsing and decoding for Folder structure, Tarball files (from nanddroid backups), and Android Backup (backup.ab files)

Selection of individual database decoders for Android apps

Decryption of encrypted WhatsApp archived databases (.crypt to .crypt12, must have the right key file)

Lockscreen cracking for Pattern, PIN, Password (not gatekeeper)

Unpacking the Android backup files

Screen capture of a device's display screen

πŸ“‘@NoGoolag πŸ“‘@Libreware
#andriller #android #forensics #backup