DFIR Training

Menu
  • Home
  • Social
  • Tools
  • Training
  • Resources
    • Blogger Feeds
    • Blogs list
    • Books
    • Forensic Artifacts
    • Forensic Wiki
    • Forms, Templates, & Guides
    • Infographics & Cheat Sheets
    • Jobs
    • Keyword Lists
    • Podcasts & Live Streams
    • Test Images & Challenges
    • Threat Maps
    • Twitter lists
    • White Papers
  • Directories
  • Classifieds
  • Contact

        

DFIR Training

  • Home
  • Social
  • Tools
  • Training
  • Resources
    • Blogger Feeds
    • Blogs list
    • Books
    • Forensic Artifacts
    • Forensic Wiki
    • Forms, Templates, & Guides
    • Infographics & Cheat Sheets
    • Jobs
    • Keyword Lists
    • Podcasts & Live Streams
    • Test Images & Challenges
    • Threat Maps
    • Twitter lists
    • White Papers
  • Directories
  • Classifieds
  • Contact

Directory: Recently Added Listings RSS

Results 61 - 80 of 100

Maresware Dateconv

0 reviews

maresware.com/maresware/df.htm

Is a simple program used to convert the long value of a date (ie 912345678) to a traditional month day year, date format.

Category:Maresware
Submit reviewVisitReport

Maresware Crckit

0 reviews

maresware.com/maresware/ac.htm

It provides a 32 bit CRC and a 16 bit checksum of a file or files. The 32 bit value is identical to one created by the PKZIP program for its internal file integrity checks. This allows for a cross verification of any value that Crckit produces.

Category:Maresware
Submit reviewVisitReport

Maresware Copy_ads

0 reviews

maresware.com/maresware/ac.htm

Once NTFS Alternate Data Stremas are identified, there is little most software will do to process the files. The Copy_ads program will identify Alternate Data Stream files located on an NTFS partition.

Category:Forensic Utilities - Windows
Submit reviewVisitReport

Maresware Compare

0 reviews

maresware.com/maresware/ac.htm

Compare will compare two files that are sorted on the same sort field.

Category:Maresware
Submit reviewVisitReport

Maresware Collate

0 reviews

maresware.com/maresware/ac.htm

This program will take two identically formatted files that are sorted and collate them together into one output file.

Category:Maresware
Submit reviewVisitReport

Maresware Chsize

0 reviews

maresware.com/maresware/ac.htm

Chsize will alter/change the size of a file on the disk.

Category:Maresware
Submit reviewVisitReport

Maresware Chs_conv

0 reviews

maresware.com/maresware/ac.htm

A 32 bit program, Chs_conv will take a cylinder head sector (CHS, 200/20/15) and convert it into a linear sector number and vice versa. It can be be helpful in converting CHS to LBA values when the program you are using only supplies one value.

Category:Maresware
Submit reviewVisitReport

Maresware Catalog

0 reviews

maresware.com/maresware/ac.htm

This program is designed to provide a list or catalog of all the files under a Linux operating system. It also displays file permissions and owner ID.

Category:Maresware
Submit reviewVisitReport

Maresware Bsearch

0 reviews

maresware.com/maresware/ac.htm

The program allows you to search a fixed length record file on a sorted field for the occurrence of specified search keys. Because of the algorithm used, the search is almost instantaneous. Consider the bsearch algorithm similar to searching an indexed da ...

Category:Maresware
Submit reviewVisitReport

Maresware Bates_no

0 reviews

maresware.com/maresware/ac.htm

Bates_no is a program which helps attorneys(or anyone using the Bates numbering system) to identify e-documents. While many programs can be used for Bates stamping individual pages in e-documents, few will assign Bates numbers to the filenames. Bates_nowi ...

Category:Maresware
Submit reviewVisitReport

Maresware Add_recl

0 reviews

maresware.com/maresware/ac.htm

The Add_recl program is designed to help reformat (variable length) carriage return delimited records.

Category:Maresware
Submit reviewVisitReport

Maresware Sample Test Data

0 reviews

maresware.com/maresware/html/SAMPLE_DATA.htm

Category:More Images!
Submit reviewVisitReport

analyzeDFIR/analyzePF

0 reviews

github.com/analyzeDFIR/analyzePF

analyzePF is a command line tool for parsing information from Prefetch files taken from systems running Windows. The tool was written to parse as much information from Prefetch files as possible in the most accurate way possible, and is written with the s ...

Category:PreFetch
Submit reviewVisitReport

ASR Data SMART Linux Popular

0 reviews

www.asrdata.com/forensic-software/smart-linux/

SMART Linux is the only distribution that includes the entire suite?of ASR Data tools and allows you to preview, assess, acquire,authenticate and analyze storage devices, identify and recover deletedfiles, search filesystems, index document collections, s ...

Category:Linux
Submit reviewVisitReport

FLARE VM

0 reviews

www.fireeye.com/blog/threat-research/2017/07/flare-vm-the-wi...

As a reverse engineer on the FLARE Team I rely on a customized Virtual Machine (VM) to perform malware analysis. The Virtual Machine is a Windows installation with numerous tweaks and tools to aid my analysis. Unfortunately trying to maintain a custom VM ...

Category:Virtual Machines - Downloads
Submit reviewVisitReport

Maresware Copy_ads

0 reviews

www.dmares.com/maresware/ac.htm#COPYADS

The Copy_ads program will identify Alternate Data Stream files located on an NTFS partition.

Category:Alternate Data Streams
Submit reviewVisitReport

Maresware VSS

0 reviews

www.dmares.com/maresware/tz.htm#VSS

The VSS program is designed to allow you to mount as a drive letter, the Volume Shadow copy. By default it mounts a single drive letter. But has capability to mount more than one at the same time.

Category:Volume Shadow Copies
Submit reviewVisitReport

MagikSquirrel CTF_Challenges Popular

0 reviews

github.com/MagikSquirrel/CTF_Challenges

"A cyber security challenge that uses forensic analysis of image files using the "string" function in either Windows or Unix."

Category:CTF & Challenges
Submit reviewVisitReport

Notpron

0 reviews

www.notpron.org/notpron/

"The hardest riddle on the internet"

Category:CTF & Challenges
Submit reviewVisitReport

THC Hack Challenges

0 reviews

www.hackchallenge.net

We provide a legal virtual penetration testing environment which consists of extremely easy to hair pulling hard (hacking) challenges, the more you succeed in solving puzzles the more categories will be available to be played.

Category:CTF & Challenges
Submit reviewVisitReport

Page 4 of 5

  • Start
  • Prev
  • 1
  • 2
  • 3
  • 4
  • 5
  • Next
  • End

Most Reviewed

  • Show more...

Stats

There are 1265 listings and 160 categories in our website

Featured

  • Vound IntellaVound Intellahttps:/...Website: www.vound-software.com/individual-solutionsStar10Star10Star10Star10Star10Website Clicks: 322
  • Sumuri ReconSumuri Reconhttps://sumuri.com...Website: sumuri.com/software/recon/Star10Star10Star10Star10Star10Website Clicks: 441
  • Log-MDLog-MDwww.log-md.comWebsite: www.log-md.comStar00Star00Star00Star00Star00Website Clicks: 533
  • Eric Zimmerman Registry ExplorerEric Zimmerman Registry...https:/...Website: ericzimmerman.github.ioStar10Star10Star10Star10Star10Website Clicks: 451
  • Paraben Forensics E3 P2CParaben Forensics E3 P2Chttps://www.paraben.com...Website: www.paraben.com/products/e3-p2cStar00Star00Star00Star00Star00Website Clicks: 74
  • Magnet AXIOM CloudMagnet AXIOM Cloudhttps:/...Website: www.magnetforensics.com/axiom-cloud/Star10Star10Star10Star10Star10Website Clicks: 167
  • CALO Project  Enron Email DatasetCALO Project Enron...https://www.cs.cmu.edu...Website: www.cs.cmu.edu/~enron/Star00Star00Star00Star00Star00Website Clicks: 456
  • DigitalCorporaDigitalCorporadigitalcorpora.org...Website: digitalcorpora.orgStar10Star10Star10Star10Star10Website Clicks: 838
  • Show more...

Popular

  • SOF-ELK (Security Operations and Forensics Elasticsearch, Logstash, Kibana) VMSOF-ELK (Security...Website: github.com/philhagen/sof-elk/blob/master/VM_README.mdStar00Star00Star00Star00Star00Website Clicks: 5,343
  • WinFE - Windows Forensic EnvironmentWinFE - Windows...Website: winfe.wordpress.comStar10Star10Star10Star10Star10Website Clicks: 4,595
  • sets.pysets.pyWebsite: blog.didierstevens.com/2017/03/05/new-tool-sets-py/Star00Star00Star00Star00Star00Website Clicks: 325
  • MetasploitMetasploitWebsite: www.metasploit.comStar10Star10Star10Star10Star10Website Clicks: 730
  • Cellebrite UFED ReaderCellebrite UFED ReaderWebsite: www.cellebrite.com/Mobile-Forensics/Applications/ufed-readerStar00Star00Star00Star00Star00Website Clicks: 863
  • http://lionsec-linux.org/http://lionsec-linux.org...Website: lionsec-linux.orgStar00Star00Star00Star00Star00Website Clicks: 725
  • RDP Bitmap Cache parserRDP Bitmap Cache parserWebsite: github.com/ANSSI-FR/bmc-toolsStar00Star00Star00Star00Star00Website Clicks: 732
  • Memory Samples - volatilityfoundationMemory Samples -...Website: github.com/volatilityfoundation/volatility/wiki/Memory-Sampl...Star00Star00Star00Star00Star00Website Clicks: 645
  • Show more...

Most Rated

  • WinFE - Windows Forensic EnvironmentWinFE - Windows...Website: winfe.wordpress.comWebsite Clicks: 4,595
  • SOF-ELK (Security Operations and Forensics Elasticsearch, Logstash, Kibana) VMSOF-ELK (Security...Website: github.com/philhagen/sof-elk/blob/master/VM_README.mdWebsite Clicks: 5,343
  • X-Ways ForensicsX-Ways ForensicsWebsite: www.x-ways.netWebsite Clicks: 504
  • CAINE- Computer Aided INvestigative EnvironmentCAINE- Computer Aided...Website: www.caine-live.netWebsite Clicks: 623
  • Harlan Carvey RegRipperHarlan Carvey RegRipperWebsite: github.com/keydet89/RegRipper2.8Website Clicks: 957
  • X-Ways WinHexX-Ways WinHexWebsite: x-ways.net/winhex/index-m.htmlWebsite Clicks: 337
  • Eric Zimmerman XWFIMEric Zimmerman XWFIMWebsite: ericzimmerman.github.ioWebsite Clicks: 399
  • F-Response EnterpriseF-Response EnterpriseWebsite: www.f-response.comWebsite Clicks: 22
  • Show more...

Recently updated

  • WinFE - Windows Forensic EnvironmentWinFE - Windows...Website: winfe.wordpress.comWebsite Clicks: 4,595
  • Vound IntellaVound IntellaWebsite: www.vound-software.com/individual-solutionsWebsite Clicks: 322
  • SOF-ELK (Security Operations and Forensics Elasticsearch, Logstash, Kibana) VMSOF-ELK (Security...Website: github.com/philhagen/sof-elk/blob/master/VM_README.mdWebsite Clicks: 5,343
  • Eric Zimmerman Registry ExplorerEric Zimmerman Registry...Website: ericzimmerman.github.ioWebsite Clicks: 451
  • Sumuri ReconSumuri ReconWebsite: sumuri.com/software/recon/Website Clicks: 441
  • Paraben Forensics E3 P2CParaben Forensics E3 P2CWebsite: www.paraben.com/products/e3-p2cWebsite Clicks: 74
  • DigitalCorporaDigitalCorporaWebsite: digitalcorpora.orgWebsite Clicks: 838
  • CALO Project  Enron Email DatasetCALO Project Enron...Website: www.cs.cmu.edu/~enron/Website Clicks: 456
  • Show more...

© 2018 Copyright | DFIR Training

       

How to resolve AdBlock issue?
X