Technical and legal questions from forensic investigators, CISOs, and legal counsel.
Yes, our reports are designed for legal admissibility. We follow internationally recognized forensic standards:
Every report includes SHA256 hashes, chain of custody documentation, and packet-level references for each finding. However, admissibility ultimately depends on jurisdiction and the presiding court. We recommend consulting with legal counsel familiar with digital evidence in your jurisdiction.
Chain of custody is tracked cryptographically from capture to report:
Each custody event is cryptographically linked to the previous event, creating a blockchain-like integrity chain. Any break in the chain is immediately detectable.
Our analysis methodology is built on the OIHL Framework (Observation-Interpretation-Hypothesis-Likelihood), which ensures forensic conclusions are defensible:
This framework prevents over-interpretation and ensures we never present speculation as fact. Every conclusion shows the underlying evidence and alternative hypotheses considered.
Spyware must communicate. Even the most sophisticated surveillance tools need to:
We detect these communications through multiple correlation methods:
JA3 is a method of fingerprinting TLS clients based on the Client Hello packet. Every application has a unique way of initiating TLS connections — the cipher suites offered, extensions used, and their order create a fingerprint.
JA4+ is the next generation, providing more granular fingerprints:
JA4 — Enhanced client fingerprint (more collision-resistant than JA3)JA4S — Server Hello fingerprintJA4H — HTTP request fingerprintJA4T — TCP fingerprintJA4X — X.509 certificate fingerprintWe use the complete JA4+ suite from FoxIO's JA4DB, combined with SSLBL's JA3 blacklist, to identify malicious traffic even when encrypted.
Attribution is only reported when we have high-confidence indicators.
We attribute to specific spyware families (e.g., "Pegasus", "Predator") only when:
For behavioral-only detections (suspicious patterns without IOC match), we report the threat category (e.g., "Stalkerware-like beaconing", "Data exfiltration pattern") without claiming specific attribution. This prevents false accusations while still alerting to genuine threats.
Our multi-engine correlation approach minimizes false positives:
To further reduce false positives:
We prioritize accuracy over alerting volume. A "clean" scan is not a failure — it means no indicators were found.
Every finding is mapped to MITRE ATT&CK v18.1 (both Enterprise and Mobile matrices), providing:
This standardization allows:
A complete scan consists of two phases:
Total: <15 minutes for standard scans (10 min capture + ~5 min analysis).
Analysis engines run in parallel: Zeek protocol analysis, Suricata signatures, behavioral analysis, JA3/JA4 fingerprinting, and threat intelligence correlation.
Feeds are updated automatically on different schedules based on source update frequency:
All feeds run via systemd timers with automatic failure retry. The database currently contains 50,000+ active IOCs.
Reports can be exported in multiple formats:
STIX 2.1 bundles are compatible with MISP, OpenCTI, Splunk ES, Microsoft Sentinel, and other platforms.
Data retention depends on your plan:
You can request immediate deletion at any time. We never share your data with third parties (except as required by law). All data is encrypted at rest using AES-256.
Not directly. Zero-day exploits by definition have no known signatures. However, we can often detect the post-exploitation activity:
If a zero-day implant communicates with known infrastructure or uses similar TLS configurations to known malware, we may still detect it. But we cannot guarantee detection of entirely novel threats.
This is a known evasion technique called domain fronting or CDN hiding. Sophisticated spyware may route traffic through CloudFront, Fastly, or Google infrastructure to blend with legitimate traffic.
Our detection capabilities in this scenario:
We are transparent about this limitation. If you suspect CDN-based evasion, we recommend combining network analysis with device-level forensics for comprehensive coverage.
A clean scan means no indicators were found in the captured traffic — not that your device is definitively uncompromised.
A clean result could mean:
For high-assurance scenarios, we recommend:
Our forensic team is available to discuss your specific requirements.
Contact Us