sec

[forensic] NTDS.DIT Forensics

sec

http://www.ntdsxtract.com/downloads/ntdsxtract/ntds_forensics.pdf

[malware] The Citadel crimeware kit - under the microscope

sec

The Citadel crimeware kit – under the microscope | Naked Security

[malware] Citadel Trojan Malware Analysis

sec

http://botnetlegalnotice.com/citadel/files/Patel_Decl_Ex20.pdf

Revelo

sec

Deobfuscate Javascript Tools | Kahu Security Deobfuscating Javascript with Revelo | Kahu Security

[malware] [unpack] Themida+WL1.1.0.0-2.1.0.0Dumper+IAT Repair+CodeEncryptRepair_v2.6.0

sec

http://reversengineering.wordpress.com/category/tools/unpackers/

virustotal-search.py

sec

Update: virustotal-search.py | Didier Stevens

Forensic Analysis of Microsoft Internet Explorer Cookie Files.pdf

sec

Forensic Analysis of Microsoft Internet Explorer Cookie Files.pdf - Google ドライブ

Viewing ELF Binary Signatures.pdf

sec

Viewing ELF Binary Signatures.pdf - Google ドライブ

Recon 2013 Slides スライド

sec

Index of /2013/slides/

[CTF] Defcon 21 Quals Writeupとかをまとめる予定地

sec

Defcon 21 Quals Writeupとかをまとめる予定地 - piyolog

exploit-exercises.com

sec

Exploit Exercises

DEFCON CTF Quals の write up 書いてみた

sec

DEFCON CTF Quals の write up 書いてみた - wakatonoの戯れメモ

多発するWeb改ざんに備えてinotifywaitによる改ざん検知を導入した

sec

多発するWeb改ざんに備えてinotifywaitによる改ざん検知を導入した | 徳丸浩の日記 logging $ inotifywait -r -m /home/ubuntu/test > xxxx.log $ more xxxx.log /home/ubuntu/test/ CREATE xxxx /home/ubuntu/test/ OPEN xxxx /home/ubuntu/test/ ATTRIB xx…

Windows7でのRDP時のイベントログ証跡

sec

RDPサービス開始 ログの名前: Microsoft-Windows-TerminalServices-RemoteConnectionManager/Operational イベント ID: 258 リスナー RDP-Tcp によりリッスンが開始されましたRDP受信 イベント ID: 261 リスナー RDP-Tcp で接続を受信しました ログの名前: S…

Windows7でのログオン時のイベントログ証跡(OfflineFilesログとの比較)

sec

イベントログ Securityログ OfflineFilesログ 起動時 イベントID:4624 イベントID:7(ログオン) ログオンタイプ:2 イベントID:8(ログオフ) スクリーンロックからのログオン イベントID:4624 無し ログオンタイプ:7

Indicators of Compromise in Memory Forensics

sec

http://www.sans.org/reading_room/whitepapers/forensics/indicators-compromise-memory-forensics_34162

Using IOC (Indicators of Compromise) in Malware

sec

Forensics http://www.sans.org/reading_room/whitepapers/incident/ioc-indicators-compromise-malware-forensics_34200

[CTF]

sec

Flaggers CTFtime.org / All about CTF (Capture The Flag)

Attack wave on Ruby on Rails

sec

Attack wave on Ruby on Rails - The H Open: News and Features

Tools for Examining XOR Obfuscation for Malware Analysis

sec

SANS Digital Forensics and Incident Response Blog | Tools for Examining XOR Obfuscation for Malware Analysis | SANS Institute

[fakedns] 3 Free Tools to Fake DNS Responses for Malware Analysis

sec

3 Free Tools to Fake DNS Responses for Malware Analysis

Basic Packers: Easy As Pie

sec

Basic Packers: Easy As Pie

SecurityTube Linux Assembly Expert (SLAE)

sec

Assembly Language and Shellcoding on Linux « SecurityTube Training

Reverse Engineering Linux ELF Binaries on the x86 Platform

sec

http://www.linuxsa.org.au/meetings/reveng-0.2.pdf

Library of Malware Traffic Patterns

sec

Malwareのトラフィックパターンが逐次更新され、公開されている ※グーグルドックス DeepEnd Research: Library of Malware Traffic Patterns

[social] Social-Engineer.Org : Security Through Education

sec

The Official Social Engineering Portal - Security Through Education

[malware] Malware.lu

sec

Malware.lu is a repository of malware and technical analyses for security researchers. Malware.lu provides an expert team in malwares analyses and incident response for private and government entities. Malware.lu - Home

[malware] [analysis] Noriben – Your Personal, Portable Malware Sandbox

sec

Noriben – Your Personal, Portable Malware Sandbox | NovaInfosec

[Threat research ] DeepEnd Research

sec

DeepEnd Research

Hash Dictionary

sec

CrackStation - Online Password Hash Cracking - MD5, SHA1, Linux, Rainbow Tables, etc.