dfrws / dfrws2018-challenge
The DFRWS 2018 challenge (extended into 2019) is the second in a series of challenges dealing with Internet of Things (IoT). IoT is defined generally to include network and Internet connected devices usually for the purpose of monitoring and automation tasks. Consumer-grade “Smart” devices are increasing in popularity and scope. These devices an…
☆57Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for dfrws2018-challenge
- General repository for compiled and uncompiled EnCase EnScripts☆47Updated 3 years ago
- A collection of infosec related scripts and information.☆53Updated last month
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆60Updated 11 months ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆81Updated 3 years ago
- Page File analysis tools.☆124Updated 8 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆115Updated 5 months ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆106Updated 4 years ago
- The DFRWS 2017 challenge (extended into 2018) is about Internet of Things (IoT), defined generally to include network and Internet connec…☆20Updated 2 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆255Updated 5 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- An advanced memory forensics framework☆92Updated 5 years ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆104Updated 6 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆96Updated 5 months ago
- SEC599 supporting GitHub repository☆15Updated 5 years ago
- Set of Yara rules for finding files using magics headers☆135Updated 4 years ago
- ☆82Updated 8 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆189Updated 4 years ago
- snake - a malware storage zoo☆217Updated last year
- Autoruns plugin for the Volatility framework☆118Updated 5 years ago
- Mass static malware analysis tool☆91Updated 2 years ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- Repository containing IOCs, CSV and MISP JSON from our blogs☆79Updated 3 years ago
- A python application designed to remotely dump RAM of a Linux client and create a volatility profile for later analysis on your local hos…☆161Updated 4 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆56Updated 2 months ago
- ☆50Updated 6 years ago
- IOC Management and Visualization Tool☆47Updated last year
- unXOR will search a XORed file and try to guess the key using known-plaintext attacks.☆141Updated 4 years ago
- ☆81Updated 4 years ago
- Collecting & Hunting for IOCs with gusto and style☆237Updated 3 years ago
- Resources for SANS CTI Summit 2020 presentation☆19Updated 4 years ago