dfrws / dfrws2017-challenge
The DFRWS 2017 challenge (extended into 2018) is about Internet of Things (IoT), defined generally to include network and Internet connected devices usually for the purpose of monitoring and automation tasks. Consumer-grade “Smart” devices are increasing in popularity and scope. These devices and the data they collect are potentially interesting…
☆21Updated 2 years ago
Alternatives and similar repositories for dfrws2017-challenge:
Users that are interested in dfrws2017-challenge are comparing it to the libraries listed below
- The DFRWS 2018 challenge (extended into 2019) is the second in a series of challenges dealing with Internet of Things (IoT). IoT is defin…☆57Updated 3 years ago
- Repository of public reference frameworks for the DFIR community.☆116Updated last year
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago
- A GeoIP lookup utility utilizing ipinfo.io services.☆87Updated last year
- Various capabilities for static malware analysis.☆77Updated 7 months ago
- Valhalla API Client☆68Updated 2 years ago
- Script that checks for available updates for the most commonly used Digital Forensics tools☆59Updated 4 years ago
- A python script to turn Ubuntu Desktop in a one stop security platform. The InfoSec Fortress installs the packages,tools, and resources t…☆54Updated 3 years ago
- Links to materials referenced in the SANS Tech Tuesday workshop June 30,2020☆29Updated 4 years ago
- The DFRWS 2023 challenge (The Troubled Elevator) takes a deep dive into the domain of Industrial Control Systems (ICS), specifically foc…☆46Updated 11 months ago
- Papers and Presentations from the DFRWS Conferences☆20Updated 2 years ago
- A curated list of KAPE-related resources☆166Updated last month
- Validation tool for SANS Courseware files. Generates and validates against a checksum file.☆18Updated 2 weeks ago
- Dump of organized knowledge on DFIR☆134Updated 3 years ago
- General repository for compiled and uncompiled EnCase EnScripts☆46Updated 4 years ago
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- A MITRE ATT&CK Lookup Tool☆45Updated last year
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆120Updated last year
- Converting data from services like Censys and Shodan to a common data model☆49Updated 7 months ago
- Detection Engineering with YARA☆87Updated last year
- Logbook for Digital Forensics and Incident Response☆50Updated 9 months ago
- The object of the Digital Crime Scene Challenge is for participants to use their forensic and investigative skills to focus on potential …☆37Updated 11 years ago
- A toolkit for the post-mortem examination of Docker containers from forensic HDD copies☆98Updated last year
- Open source training materials for law-enforcement and organisations interested in DFIR.☆55Updated 3 months ago
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- The official repo for a project involving a crowdsourced DFIR book. The main purpose of this book is to give anyone interested an opportu…☆207Updated 2 months ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆61Updated last year
- Tools used by CSIRT and especially in the scope of CNW☆16Updated 7 months ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆63Updated 2 years ago