dfrws / dfrws2018-challenge
The DFRWS 2018 challenge (extended into 2019) is the second in a series of challenges dealing with Internet of Things (IoT). IoT is defined generally to include network and Internet connected devices usually for the purpose of monitoring and automation tasks. Consumer-grade “Smart” devices are increasing in popularity and scope. These devices an…
☆57Updated 3 years ago
Alternatives and similar repositories for dfrws2018-challenge:
Users that are interested in dfrws2018-challenge are comparing it to the libraries listed below
- General repository for compiled and uncompiled EnCase EnScripts☆47Updated 3 years ago
- Personal compilation of APT malware from whitepaper releases, documents and own research☆257Updated 5 years ago
- Page File analysis tools.☆124Updated 9 years ago
- Cuckoo running in a nested hypervisor☆128Updated 4 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆106Updated 4 years ago
- Malware Analysis, Threat Intelligence and Reverse Engineering: LABS☆82Updated 4 years ago
- EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.☆193Updated 4 years ago
- Parse Windows Prefetch files: Supports XP - Windows 10 Prefetch files☆114Updated 7 months ago
- Set of Yara rules for finding files using magics headers☆134Updated 4 years ago
- Differential Analysis of Malware in Memory☆212Updated 7 years ago
- Automagically extract forensic timeline from volatile memory dump☆124Updated 8 months ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆61Updated last year
- This repository is a collection of EnScript code samples for use in the OpenText EnCase application.☆53Updated 2 weeks ago
- Detecting Lateral Movement with Machine Learning☆137Updated 7 years ago
- A taxonomy and dictionary of malware behaviors.☆42Updated 5 years ago
- Autoruns plugin for the Volatility framework☆119Updated 5 years ago
- repository of tools & resources of the MMD team☆131Updated 2 years ago
- Splunk Boss of the SOC v1 data set.☆111Updated 6 years ago
- Collecting & Hunting for IOCs with gusto and style☆236Updated 3 years ago
- Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect …☆131Updated 2 years ago
- Yet another registry parser☆130Updated 2 years ago
- Incident Response Triage - Windows Evidence Collection for Forensic Analysis☆130Updated 8 years ago
- Deception based detection techniques mapped to the MITRE’s ATT&CK framework☆288Updated 7 years ago
- Dump of organized knowledge on DFIR☆132Updated 3 years ago
- unXOR will search a XORed file and try to guess the key using known-plaintext attacks.☆142Updated 4 years ago
- ☆170Updated 6 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆93Updated 2 months ago
- Web App for Volatility framework☆380Updated last month
- SEC599 supporting GitHub repository☆16Updated 5 years ago