background preloader

Forensic

Facebook Twitter

DFIR Monterey Network Forensics Challenge Survey. DFIR Monterey 2015 Network Forensics Challenge The object of the DFIR Monterey 2015 challenge is simple: Download the network forensics dataset and attempt to answer the 6 questions.

DFIR Monterey Network Forensics Challenge Survey

To successfully submit for the contest, all answers must be attempted. Download 5 Best Android Hacking Tools. Top Android Hacking Tools. Android, the best Operation System developed by Google.

Top Android Hacking Tools

Now only 1 month to go the launching of Android 4.4 KitKat mobile operating system.It is It is expected that Google will now make the announcement in November, instead of October 28 as planned earlier, according to a report by Phones Review website.But never mind.. Its good to see that Google increasing the business by launching Google Nexes and Android. Now a days Hacking craze also increasing in teenagers rapidly, everyone wants a Hands on Hacking tools.. 1 : The Android Network Toolkit : Its new app in Blackhat / Defcon19, introducing a new concept where both home users and local IT can have the same tools to, at the push of a button, check for their security faults. AndroRAT drives the rise for DIY Android hacking tools. AndroRAT is an open-source tool that was created and published on the Internet in November 2012, it is a RAT (Remote Access Tool) for Android OS and exactly as any other RATs, it allows a remote attacker to control the victim.

AndroRAT drives the rise for DIY Android hacking tools

Usually the RATs have a user friendly control panel that makes possible the control of victims, in the same way AndroRAT can control, make phone calls and send SMS messages of infected devices, it is also able to get its GPS coordinates, access to files stored on the handset and activate and use the microphone and camera. The fact that Android OS has increased its popularity has had as consequences an increase of malicious code developed for the Google’s platform, RATs included.

The AndroRAT (Android.Dandro) appeared in the underground since last year, many forums have offered it to respond to the request of cybercrime ecosystem. DOS Attacks and Free DOS Attacking Tools. The denial of service (DOS) attack is one of the most powerful attacks used by hackers to harm a company or organization.

DOS Attacks and Free DOS Attacking Tools

Don’t confuse a DOS attack with DOS, the disc operating system developed by Microsoft. This attack is one of most dangerous cyber attacks. Kali Linux Tools Listing. NirSoft - freeware utilities: password recovery, system utilities, desktop utilities. Free Computer Tools for Disk Forensics. In the first article in this series we looked at free tools for data mirroring, and in the second installment we looked at tools available for registry forensics.

Free Computer Tools for Disk Forensics.

Now we will move on to tools for disk forensics, which is the process of acquiring and analyzing the data stored on physical storage media. Disk forensics includes the recovery of hidden and deleted data and also file identification, the process of identifying who created a file or message. Digital Forensics Software.

Digital Intelligence and Investigation Tools. By providing operational support to high-profile intrusion, identity theft, and general computer crime investigations, DIID is able to see the current limitations of computer forensics and incident response in the field first hand.

Digital Intelligence and Investigation Tools

Combining applied research with the unique talents, operational experience, research capabilities, and the vast knowledge base of Carnegie Mellon University, we have developed resources, training, and tools to facilitate forensic examinations and assist authorized members of the law enforcement community. Restricted Access Tools Users can access the following tools after they register and are vetted. Live View LE allows forensic investigators to take a physical device or an image file of a disk or partition and automatically transform it into a virtual machine. CCFinder is a suite of utilities designed to facilitate the discovery, organization, and query of financial data and related personally identifiable information in large-scale investigations.

Infosec Tricks & Treats. Happy Halloween!

Infosec Tricks & Treats.

This time around, we thought we’d offer up a couple of infosec tricks and treats for your browsing pleasure. Around MSI, we LOVE Halloween! We dress up like hackers, bees and hippies. Of course, we do that most other days too… 15 Penetration Testing Tools - Open Source - SecurityWing. OWASP Testing Guide v4.0. Guia de seguridad en aplicaciones Web. Exploits Database by Offensive Security. Hardware-based security more effective against new threats. With software security tools and network vulnerabilities constantly being targeted by hackers, securing hardware components will grow in importance given it is more secure and cybercriminals will find it difficult to alter the physical layer for their purposes.

Hardware-based security more effective against new threats

Patrick Moorhead, president and principal analyst of Moor Insight and Strategy, said hardware-based security is more secure than software tools such as antivirus since it cannot be altered. Hardware-based security refers to safeguarding the computer using components such as processors. An RSA spokesperson added the physical layer eliminates the possibility of malware, such as virtual rootkits, from infiltrating the operating system and penetrating the virtualization layer.

ToolsWatch - The Hackers Arsenal Tools. Black Hat USA 2014 - Arsenal. Returning bigger than ever for 2014, Black Hat is pleased to once again present Arsenal--a Tool/Demo area where independent researchers and the open source community will showcase some awesome weapons.

Black Hat USA 2014 - Arsenal

See below for the full list and descriptions of each of these tools. Hours and Location: August 6, 2014 | 10:00 - 18:00 | Breakers JK August 7, 2014 | 10:00 - 18:00 | Breakers JK Android Device Testing Framework The Android Device Testing Framework ("dtf") is a data collection and analysis framework to help individuals answer the question: "Where are the vulnerabilities on this mobile device? " Linux Security - The Community's Center for Security. SecTools.Org Top Network Security Tools. Forensic Distributions.