Cookie Policy This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies.

Continue Learn more

Reality Net System Solutions

Laboratory

Our consultants work in a laboratory dedicated to the preservation and analysis of the information contained on digital media. The laboratory is equipped with powerful workstations to meet the needs of typical and atypical cases of our customers as quickly as possible.

In our laboratory we use software and technological tools tested and recognized in international procedures, with the support of dedicated file servers stored in a safe and secure environment. The servers host the forensic acquisition, in order to preserve the authenticity of the original media.

  • tools
    AccessData Forensics Toolkit

    Computer and Mobile Analysis

  • tools
    Arsenal Image Mounter

    Computer Analysis

  • tools
    Cellebrite Digital Collector

    Computer Acquisition

  • tools
    Cellebrite Physical Analyzer

    Mobile Analysis

  • tools
    Cellebrite UFED

    Mobile Acquisition

  • tools
    Elcomsoft Cloud eXplorer

    Cloud Acquisition

  • tools
    Elcomsoft Explorer for WhatsApp

    Mobile Analysis

  • tools
    Elcomsoft Forensic Disk Decryptor

    Password decryption

  • tools
    Elcomsoft iOS Forensic Toolkit

    Mobile Acquisition

  • tools
    Elcomsoft Phone Breaker

    Mobile Acquisition

  • tools
    Elcomsoft Phone Viewer

    Mobile Analysis

  • tools
    F-Response TACTICAL

    Remote and Cloud Acquisition

  • tools
    Guidance Tableau TD2 Forensic 1:2 Duplicator

    Hard Disk Acquisition

  • tools
    LegalEye

    Cloud acquisition

  • tools
    Logicube Forensic Falcon

    Hard Disk Acquisition

  • tools
    Logicube Forensic Falcon Neo

    Hard Disk Acquisition

  • tools
    Magnet AXIOM

    Computer and Mobile Analysis

  • tools
    Magnet Internet Evidence Finder

    Computer and Mobile Analysis

  • tools
    MSAB XRY

    Mobile Acquisition and Analysis

  • tools
    Oxygen Forensic Detective

    Mobile Acquisition and Analysis

  • tools
    Passware Kit Forensic

    Password decryption

  • tools
    Passware Kit Mobile

    Mobile Acquisition

  • tools
    SQLite Forensic Toolkit

    SQLite Database Analysis

  • tools
    Talino Forensic Workstation

    Computer and Mobile Acquisition and Analysis

  • tools
    USB Detective

    Computer Analysis

  • tools
    Wiebetech Forensic UltraDock v5.5

    Hard Disk Acquisition

  • tools
    Wiebetech USB WriteBlocker

    USB Devices Acquisition

  • tools
    X-ways Forensics

    Computer and Mobile Analysis