Forensic Challenges

https://www.amanhardikar.com/mindmaps/ForensicChallenges.html

URLs

Host Forensics

Computer Forensic Investigation

Digital Forensics Tool Testing Images

DigitalCorpora

DFRWS 2014 Forensics Rodeo

ForGe Forensic test image generator

ISFCE Sample Practical Exercise

Linux LEO Supplemental Files

NIST CFREDS

p0wnlabs Sample Challenges

Samples from Automating DFIR Series

volatility memory samples

Network Forensics

Chris Sanders Packet Captures

DigitalCorpora Packet Dumps

Enron Email Dataset

Ethereal Sample Captures

Evil Fingers PCAP Challenges

Kholia's Packet Captures

LBNL-FTP-PKT

MAWI Working Group Traffic Archive

PacketLife Capture Collection

pcapr

PCAPS Repository

SANS DFIR Challenge

Spy Hunter Holiday Challenge

Tcpreplay Sample Captures

Wireshark Network Analysis Book Supplements

Wireshark Sample Captures

Xplico Sample captures

Malware Analysis

Contagio

FakeAVs blog

malc0de

MalShare

Open Malware / Offensive Computing

theZoo / Malware DB

VirusShare.com / VXShare

Virusign

VX Heaven

VXVault

Georgia Tech malrec Page

Malware Traffic

Kernelmode Forum

Malware Hub Forum

Public Documents about APTs

CLEAN MX realtime database

Joxean Koret's List

MalwareBlacklist.com

Sucuri Research Labs

Android Sandbox

Contagio Mobile Malware

HoneyDrive

maltrieve

Online and CTFs

Black T-Shirt Cyber Forensics Challenge

DEFCON CTF Archive

DFRWS

Digital Forensics Security Treasure Hunt

ENISA CERT Training Material

ForensicKB Practicals

HackEire CTF

Honeynet Challenges

Jack Crook's DFIR Challenges

I Smell Packets

Network Forensics Puzzle Contest

RingZer0 Team

UMass Trace Repository

Last updated