dod-cyber-crime-center / Digital-Crime-Scene-Challenge
The object of the Digital Crime Scene Challenge is for participants to use their forensic and investigative skills to focus on potential digital evidence and conduct triage/analysis of such evidence.
☆35Updated 11 years ago
Alternatives and similar repositories for Digital-Crime-Scene-Challenge:
Users that are interested in Digital-Crime-Scene-Challenge are comparing it to the libraries listed below
- mindmap created for tools can be used during analysis/investigation☆27Updated 8 years ago
- CARET - A tool for viewing cyber analytic relationships☆53Updated 5 years ago
- A collection of typical false positive indicators☆55Updated 4 years ago
- Yara rules to be used with the Burp Yara-Scanner extension☆45Updated 3 years ago
- Deploy MISP Project software with Vagrant.☆43Updated 4 years ago
- For storing of the volumes☆4Updated 4 years ago
- Home to the ActorTrackr source code☆28Updated 7 years ago
- IOC Management and Visualization Tool☆47Updated 2 years ago
- A curated list of awesome YARA rules, tools, and people.☆33Updated last year
- A simple many-rules to many-files YARA scanner for incident response or malware zoos.☆26Updated 6 years ago
- ThreatTracker is a Python script designed to monitor and generate alerts on given sets of indicators of compromise (IOCs) indexed by a se…☆67Updated 9 years ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 4 years ago
- Home to the ActorTrackr source code☆24Updated 7 years ago
- Python script to batch query the Tor Relays and Bridges☆36Updated 5 years ago
- Converting data from services like Censys and Shodan to a common data model☆49Updated 4 months ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆56Updated 2 weeks ago
- Fast incident overview☆39Updated 7 years ago
- PowerShell scripts for Hard Drive forensics and parsing Windows Artifacts☆56Updated 4 years ago
- References for FIRST CTI 2019 Symposium presentation☆23Updated 5 years ago
- Generate a Yara rule to find base64-encoded files containg a specific keyword☆40Updated 6 years ago
- MantaRay Automated Computer Forensic Triage Tool☆63Updated 5 years ago
- Collection of best practices to add OSINT into MISP and/or MISP communities☆66Updated last year
- Python IOC Editor☆62Updated 9 years ago
- A set of templates for documenting threat intelligence☆74Updated 11 years ago
- Maltego Transform to put entities into MISP events☆26Updated 3 years ago
- A set of Maltego transforms for VirusTotal Public API v2.0. This set has the added functionality of caching queries on a daily basis to s…☆80Updated 9 years ago
- Different DFIR and CTI utilities☆36Updated 4 years ago
- Synopsis is a tool to aid analysts reviewing browser history files by providing a high-level “synopsis” of key information.☆20Updated 6 years ago
- Binaries for the log2timeline projects and dependencies☆38Updated 4 months ago
- Force-Directed Graph Generator for Volatility Ouputs☆26Updated 5 years ago