Skip to content

Commit 16128be

Browse files
committed
cleanup1
1 parent d4ae8d8 commit 16128be

14 files changed

+102
-224
lines changed

docs/academic_forensics_programs_graduate_level.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ tags:
66
## US Programs
77

88
- [American InterContinental University](https://www.aiuniv.edu/degrees/criminal-justice/bachelors-forensic-science)
9-
- [Arizona State University](https://globalsecurity.asu.edu/cybersecurity/information-assurance-education)
9+
- [Arizona State University](https://globalsecurity.asu.edu/expertise/cybersecurity-and-trusted-foundations/)
1010
- [Boston University](https://www.bu.edu/met/degrees-certificates/digital-forensics-graduate-certificate/)
1111
- California Sciences Institute
1212
- [Carnegie Mellon University](https://csd.cmu.edu/academics/masters/overview)

docs/adf_solutions.md

Lines changed: 10 additions & 34 deletions
Original file line numberDiff line numberDiff line change
@@ -4,10 +4,10 @@ tags:
44
---
55
# Overview
66

7-
[Advanced Digital Forensic Solutions Inc.](https://www.adfsolutions.com/)
8-
(ADF Solutions, Inc., or ADF Solutions) is a privately held, minority-owned
9-
small business based in Bethesda, Maryland. The company was founded in 2005 by
10-
J.J. Wallia and Raphael Bousquet.
7+
Advanced Digital Forensic Solutions Inc. (ADF Solutions, Inc., or ADF
8+
Solutions) is a privately held, minority-owned small business based in
9+
Bethesda, Maryland. The company was founded in 2005 by J.J. Wallia and Raphael
10+
Bousquet.
1111

1212
ADF Solutions develops tools for media exploitation (MEDEX) and [digital
1313
forensics](digital_forensics.md) triage. These tools scan
@@ -19,9 +19,7 @@ security, and other government agencies worldwide.
1919

2020
# ADF Products
2121

22-
ADF offers [three main
23-
products](https://www.adfsolutions.com//products/): Triage-G2,
24-
Triage-Examiner, and Triage-Responder.
22+
ADF offers three main products: Triage-G2, Triage-Examiner, and Triage-Responder.
2523

2624
[Triage-G2](https://www.adfsolutions.com/triage-g2) is a media
2725
exploitation ([medex](medex.md) tool used by field operatives
@@ -137,31 +135,9 @@ highlighted in many different publications:
137135

138136
* [ADF on CyberSpeak’s Podcast](https://cyberspeak.libsyn.com/cyber-speak-november-1-2010http-adfsolutions-com-)
139137

140-
# Social Media and other Websites
138+
# External Links
141139

142-
<H4>
143-
144-
Social media
145-
146-
</H4>
147-
148-
[Facebook](https://www.facebook.com/adfsolutions)
149-
[Twitter](https://twitter.com/adfsolutions)
150-
[LinkedIn](http://www.linkedin.com/company/247174?goback=%2Efcs_GLHD_adf+solutions_false_*2_*2_*2_*2_*2_*2_*2_*2_*2_*2_*2_*2&trk=ncsrch_hits)
151-
152-
<H4>
153-
154-
Other Websites
155-
156-
</H4>
157-
158-
[ADF Solutions](https://www.adfsolutions.com/)
159-
[Forensic Triage](https://www.adfsolutions.com/free-trial-forensic-triage)
160-
[Media Exploitation](https://www.adfsolutions.com/free-trial-forensic-triage)
161-
162-
# Contact
163-
164-
ADF Solutions, Inc.
165-
7910 Woodmont Ave. Suite 260
166-
Bethesda, MD 20814
167-
<https://www.adfsolutions.com//>
140+
* [Official website](https://www.adfsolutions.com/)
141+
* [Facebook](https://www.facebook.com/adfsolutions)
142+
* [Twitter](https://twitter.com/adfsolutions)
143+
* [LinkedIn](http://www.linkedin.com/company/247174?goback=%2Efcs_GLHD_adf+solutions_false_*2_*2_*2_*2_*2_*2_*2_*2_*2_*2_*2_*2&trk=ncsrch_hits)

docs/cyber_threat_intelligence.md

Lines changed: 22 additions & 37 deletions
Original file line numberDiff line numberDiff line change
@@ -34,68 +34,53 @@ context it can mean Trusted Third Party.
3434

3535
## Standards
3636

37-
- CAPEC
38-
- IDMEF
39-
- IODEF
40-
- OpenIOC
41-
- Oval
42-
- Stix/Cybox/MAEC
43-
- Veris
44-
- Yara
45-
46-
### CAPEC
47-
48-
### IODEF
37+
* CAPEC
38+
* IDMEF
39+
* IODEF
40+
* OpenIOC
41+
* Oval
42+
* Stix/Cybox/MAEC
43+
* Veris
44+
* Yara
4945

5046
### OpenIOC
5147

5248
Cons:
5349

54-
- Highly [Mandiant](mandiant.md) product centric standard,
50+
* Highly [Mandiant](mandiant.md) product centric standard,
5551
though seems to have digressed a bit from this since version 1.1
5652

57-
### Stix/Cybox/MAEC
58-
5953
## External Links
6054

61-
- [Driving a Collectively Stronger Security Community with Microsoft
62-
Interflow](https://learn.microsoft.com/en-us/archive/blogs/),
55+
* [Driving a Collectively Stronger Security Community with Microsoft Interflow](https://learn.microsoft.com/en-us/archive/blogs/),
6356
by Jerry Bryant, June 23, 2014
64-
- [NIST Special Publication 800-150 (Draft) - Guide to Cyber Threat 6
65-
Information Sharing
66-
(Draft)](https://csrc.nist.gov/csrc/media/publications/sp/800-150/archive/2016-04-21/documents/sp800_150_draft.pdf),
67-
[NIST](nist.md)
57+
* [NIST Special Publication 800-150 (Draft) - Guide to Cyber Threat 6 Information Sharing (Draft)](https://csrc.nist.gov/csrc/media/publications/sp/800-150/archive/2016-04-21/documents/sp800_150_draft.pdf),
58+
by [NIST](nist.md)
6859

6960
### Feeds (or equivalent)
7061

71-
- [IOC Bucket](https://www.iocbucket.com/)
72-
- [Cyber Campaigns](http://www.cybercampaigns.net/)
62+
* [Cyber Campaigns](http://www.cybercampaigns.net/)
7363

7464
### CAPEC
7565

76-
- [Common Attack Pattern Enumeration and Classification
77-
(CAPEC)](https://capec.mitre.org/)
66+
* [Common Attack Pattern Enumeration and Classification (CAPEC)](https://capec.mitre.org/)
7867

7968
### IODEF
8069

81-
- [RFC 5070 - The Incident Object Description Exchange
82-
Format](https://www.rfc-editor.org/rfc/rfc5070)
70+
* [RFC 5070 - The Incident Object Description Exchange Format](https://www.rfc-editor.org/rfc/rfc5070)
8371

8472
### OpenIOC
8573

86-
- [The OpenIOC framework](https://fireeye.market)
74+
* [The OpenIOC framework](https://fireeye.market)
8775

8876
### Stix/Cybox/MAEC
8977

90-
- [Cyber Observable eXpression](https://cyboxproject.github.io)
91-
- [Structured Threat Information eXpression](https://stixproject.github.io)
92-
- [Malware Attribute Enumeration and Characterization
93-
(MAEC)](https://maecproject.github.io)
94-
- [Standardizing Cyber Threat Intelligence Information with the
95-
Structured Threat Information eXpression
96-
(STIX™)](https://msm.mitre.org/docs/STIX-Whitepaper.pdf), by Sean
97-
Barnum, 2013
78+
* [Cyber Observable eXpression](https://cyboxproject.github.io)
79+
* [Structured Threat Information eXpression](https://stixproject.github.io)
80+
* [Malware Attribute Enumeration and Characterization (MAEC)](https://maecproject.github.io)
81+
* [Standardizing Cyber Threat Intelligence Information with the Structured Threat Information eXpression (STIX™)](https://stixproject.github.io/getting-started/whitepaper/),
82+
by Sean Barnum, 2014
9883

9984
## Tools
10085

101-
- [Mantis](mantis.md)
86+
* [Mantis](mantis.md)

docs/forensic_training.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,6 @@ This page lists vendors that offer various kinds of forensic training.
2020
* [Maresware Training](http://www.maresware.com/maresware/training/maresware.htm)
2121
* [Paraben Forensics Training](https://paraben.com/dfir-training-3/)
2222
* [Vigilar](http://www.vigilar.com/training.html)
23-
* [WetStone Technologies Investigator Training](https://www.wetstonetech.com/trainings.html)
2423
* [NetSecurity Hands-On How-To Training Courses](http://netsecurity.com/forensics/digital_computer_forensics_training.html)
2524

2625
## Law enforcement only

docs/malware.md

Lines changed: 25 additions & 26 deletions
Original file line numberDiff line numberDiff line change
@@ -51,59 +51,58 @@ operating system.
5151

5252
Various types of rootkits:
5353

54-
- User mode
55-
- Kernel mode
56-
- Bootkits
57-
- Hypervisor level
58-
- Firmware and Hardware
54+
* User mode
55+
* Kernel mode
56+
* Bootkits
57+
* Hypervisor level
58+
* Firmware and Hardware
5959

6060
## See Also
6161

62-
- [Malware analysis](malware_analysis.md)
63-
- [Windows Registry Persistence keys](windows_registry.md#persistence-keys)
62+
* [Malware analysis](malware_analysis.md)
63+
* [Windows Registry Persistence keys](windows_registry.md#persistence-keys)
6464

6565
## External Links
6666

67-
- [Wikipedia: malware](https://en.wikipedia.org/wiki/Malware)
68-
- [Wikipedia: drive-by-download](https://en.wikipedia.org/wiki/Drive-by_download)
69-
- [Viruslist.com](http://www.viruslist.com/)
70-
- [Androguard](https://code.google.com/archive/p/androguard/wikis/DatabaseAndroidMalwares.wiki):
67+
* [Wikipedia: malware](https://en.wikipedia.org/wiki/Malware)
68+
* [Wikipedia: drive-by-download](https://en.wikipedia.org/wiki/Drive-by_download)
69+
* [Viruslist.com](http://www.viruslist.com/)
70+
* [Androguard](https://code.google.com/archive/p/androguard/wikis/DatabaseAndroidMalwares.wiki):
7171
A list of recognized Android malware
72-
- [Communities @ Risk - Targeted Digital Threats Against Civil Society](https://targetedthreats.net/index.html)
73-
- [botnets.fr wiki](https://www.botnets.fr/wiki/Main_Page)
74-
- [Vulnerability Disclosure in the Age of Social Media: Exploiting Twitter for Predicting Real-World Exploits](http://users.umiacs.umd.edu/~tdumitra/papers/USENIX-SECURITY-2015.pdf),
72+
* [Communities @ Risk - Targeted Digital Threats Against Civil Society](https://targetedthreats.net/index.html)
73+
* [Vulnerability Disclosure in the Age of Social Media: Exploiting Twitter for Predicting Real-World Exploits](http://users.umiacs.umd.edu/~tdumitra/papers/USENIX-SECURITY-2015.pdf),
7574
by Carl Sabottke, Octavian Suciu, Tudor Dumitras, Usenix 2015
7675

7776
### Analysis
7877

79-
- [A Forensic Overview of a Linux perlbot](http://www.sempersecurus.org/2013/12/a-forensic-overview-of-linux-perlbot.html),
78+
* [A Forensic Overview of a Linux perlbot](http://www.sempersecurus.org/2013/12/a-forensic-overview-of-linux-perlbot.html),
8079
by Andre M. DiMino, December 17, 2013
81-
- [Probing into the Flash Zero Day Exploit (CVE-2014-0502)](https://www.zscaler.com/blogs/security-research),
80+
* [Probing into the Flash Zero Day Exploit (CVE-2014-0502)](https://www.zscaler.com/blogs/security-research),
8281
by Krishnan Subramanian, February 21, 2014
83-
- [Operation Windigo](https://www.welivesecurity.com/wp-content/uploads/2014/03/operation_windigo.pdf),
82+
* [Operation Windigo](https://www.welivesecurity.com/wp-content/uploads/2014/03/operation_windigo.pdf),
8483
by Olivier Bilodeau, Pierre-Marc Bureau, Joan Calvet, Alexis
8584
Dorais-Joncas, Marc-Étienne M.Léveillé, Benjamin Vanheuverzwijn,
8685
March, 2014
87-
- [Security Advisory 2953095: recommendation to stay protected and for detections](https://learn.microsoft.com/en-us/archive/blogs/),
86+
* [Security Advisory 2953095: recommendation to stay protected and for detections](https://learn.microsoft.com/en-us/archive/blogs/),
8887
by Chengyun Chu, Elia Florio, March 24, 2014
8988

9089
### Exploit Kit
9190

92-
- [What Are Exploit Kits?](https://zeltser.com/what-is-an-exploit-kit/),
91+
* [What Are Exploit Kits?](https://zeltser.com/what-is-an-exploit-kit/),
9392
by Lenny Zeltser, October 26, 2010
94-
- [The four seasons of Glazunov: digging further into Sibhost and Flimkit](https://nakedsecurity.sophos.com/2013/07/02/the-four-seasons-of-glazunov-digging-further-into-sibhost-and-flimkit/),
93+
* [The four seasons of Glazunov: digging further into Sibhost and Flimkit](https://nakedsecurity.sophos.com/2013/07/02/the-four-seasons-of-glazunov-digging-further-into-sibhost-and-flimkit/),
9594
by Fraser Howard, July 2, 2013
96-
- [Exploit Kits 2014-2015](http://contagiodata.blogspot.com/2014/12/exploit-kits-2014.html)
95+
* [Exploit Kits 2014-2015](http://contagiodata.blogspot.com/2014/12/exploit-kits-2014.html)
9796

9897
### Persistence
9998

100-
- [Many ways of malware persistence (that you were always afraid to ask)](https://jumpespjump.blogspot.com/2015/05/many-ways-of-malware-persistence-that.html),
99+
* [Many ways of malware persistence (that you were always afraid to ask)](https://jumpespjump.blogspot.com/2015/05/many-ways-of-malware-persistence-that.html),
101100
May 5, 2015
102101

103102
### Rootkit
104103

105-
- [Wikipedia: Rootkit](https://en.wikipedia.org/wiki/Rootkit)
106-
- [Understanding Rootkits: Using Memory Dump Analysis for Rootkit Detection](https://forensicfocus.com/articles/understanding-rootkits/),
104+
* [Wikipedia: Rootkit](https://en.wikipedia.org/wiki/Rootkit)
105+
* [Understanding Rootkits: Using Memory Dump Analysis for Rootkit Detection](https://forensicfocus.com/articles/understanding-rootkits/),
107106
by Dmitry Korolev, Yuri Gubanov, Oleg Afonin, November 22, 2013
108-
- [Turning USB peripherals into BadUSB](https://opensource.srlabs.de/projects/badusb)
109-
- [Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches](https://github.com/brandonlw/Psychson)
107+
* [Turning USB peripherals into BadUSB](https://opensource.srlabs.de/projects/badusb)
108+
* [Phison 2251-03 (2303) Custom Firmware & Existing Firmware Patches](https://github.com/brandonlw/Psychson)
Lines changed: 1 addition & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
tags:
3-
- No Category
3+
- Organizations
44
---
55
The National Computer Forensic Institute (NCFI) opened in 2008 and is
66
located in Hoover, Alabama.
@@ -9,8 +9,3 @@ The NCFI is operated by US Secret Service’s Criminal Investigative
99
Division and the Alabama Office of Prosecution Services. It strives to
1010
provide digital evidence training to local and state law enforcement
1111
officers.
12-
13-
## External Links
14-
15-
[National Computer Forensic Institute home
16-
page](https://www.ncfi.usss.gov/)

docs/network_forensics.md

Lines changed: 15 additions & 25 deletions
Original file line numberDiff line numberDiff line change
@@ -60,13 +60,12 @@ available.
6060

6161
- [Argus](argus.md)
6262
- [Bulk Extractor](bulk_extractor.md)
63-
[1](https://github.com/simsong/bulk_extractor)
6463
- [Chaosreader](chaosreader.md) is a session reconstruction tool
6564
(supports both live or captured network traffic)
6665
- [FlowGREP](https://www.monkey.org/~jose/software/flowgrep/) is a basic IDS/IPS tool written in
6766
Python
6867
- [KisMAC](kismac.md) is a free, open source wireless stumbling
69-
and security tool for Mac OS X. [3](https://kismac-ng.org/)
68+
and security tool for Mac OS X.
7069
- [Kismet](kismet.md)
7170
- [logstash](http://logstash.net/) is a tool for managing events and
7271
logs. You can use it to collect logs, parse them, and store them for
@@ -80,7 +79,6 @@ available.
8079
tool to parse various log files and artifacts found on suspect systems
8180
(and supporting systems, such as network equipment) and produce a
8281
timeline that can be analysed by forensic investigators/analysts.
83-
[5](https://code.google.com/archive/p/log2timeline)
8482
- [NetFSE](netfse.md) is a web-based search and analysis
8583
application for high-volume network data [available at
8684
NetFSE.org](http://www.netfse.org)
@@ -102,51 +100,43 @@ available.
102100
- [RegRipper](regripper.md) is an open source tool, written in
103101
Perl, for extracting/parsing information (keys, values, data) from the
104102
Registry and presenting it for analysis
105-
[8](https://regripper.wordpress.com/)
106103
- [Snort](snort.md)
107104
- [Wireshark](wireshark.md)
108105
- [Xplico](xplico.md).
109-
Protocols supported: [HTTP, SIP, FTP, IMAP, POP, SMTP, TCP, UDP, IPv4,
110-
IPv6, ...](https://www.xplico.org/status.html)
111106

112107
### Commercial Network Forensics
113108

114109
#### Deep-Analysis Systems
115110

116-
- Code Green Networks [Content Inspection
117-
Appliance](http://www.codegreennetworks.com) - Passive monitoring and
118-
mandatory proxy mode. Easy to use Web GUI. Linux platform. Uses
119-
Stellent Outside In to access document content and metadata.
120-
- E-Detective [9](https://www.edecision4u.com/)
111+
- Code Green Networks [Content Inspection Appliance](http://www.codegreennetworks.com) -
112+
Passive monitoring and mandatory proxy mode. Easy to use Web GUI. Linux
113+
platform. Uses Stellent Outside In to access document content and metadata.
114+
- [E-Detective](https://www.edecision4u.com/)
121115
- [InfoWatch Traffic Monitor](https://infowatch.com/)
122116
- Mera Systems [NetBeholder](https://videonadzor.net/)
123117
- MFI Soft [SORMovich](http://sormovich.ru/) (in Russian)
124-
- NETRESEC [NetworkMiner Professional (portable network forensic
125-
analysis tool for
126-
Windows)](https://www.netresec.com/?page=NetworkMiner)
118+
- NETRESEC [NetworkMiner Professional (portable network forensic analysis tool for Windows)](https://www.netresec.com/?page=NetworkMiner)
127119
- NetWitness Corporation - Freeware/Commercial, Enterprise-Wide,
128120
Real-Time Network Forensics [NetWitness](https://www.netwitness.com/)
129-
- Network Instruments [11](https://www.viavisolutions.com/en-us/ptv/solutions/performance-management-and-security)
121+
- [Network Instruments](https://www.viavisolutions.com/en-us/ptv/solutions/performance-management-and-security)
130122
- NIKSUN's NetDetector
131-
- PacketMotion [12](https://www.vmware.com/company/acquisitions.html)
123+
- [PacketMotion](https://www.vmware.com/company/acquisitions.html)
132124
- WildPackets [OmniPeek](omnipeek.md)
133-
[13](http://www.wildpackets.com/solutions/it_solutions/network_forensics)
134-
[14](http://www.wildpackets.com/products/distributed_network_analysis/omnipeek_network_analyzer/forensics_search)
135-
- [Xplico](xplico.md) [15](https://www.xplico.org/)
136-
- Expert Team - 3i System [16](http://expert-team.net/home/)
125+
- [Xplico](xplico.md)
126+
- [Expert Team - 3i System](http://expert-team.net/home/)
137127

138128
#### Flow-Based Systems
139129

140130
* Arbor Networks
141-
* CapAnalysis [17](https://www.capanalysis.net/ca/)
131+
* [CapAnalysis](https://www.capanalysis.net/ca/)
142132
* GraniteEdge Networks
143-
* Lancope <https://www.cisco.com/site/us/en/products/security/security-analytics/secure-network-analytics/index.html>
144-
* Mantaro Product Development Services <https://www.mantaro.com>
145-
* Mazu Networks <https://www.riverbed.com/en-gb>
133+
* [Lancope](https://www.cisco.com/site/us/en/products/security/security-analytics/secure-network-analytics/index.html)
134+
* [Mantaro Product Development Services](https://www.mantaro.com)
135+
* [Mazu Networks](https://www.riverbed.com/en-gb)
146136

147137
#### Hybrid Systems
148138

149139
These systems combine flow analysis, deep analysis, and security event
150140
monitoring and reporting.
151141

152-
* Q1 Labs <http://www.q1labs.com/>
142+
* [Q1 Labs](http://www.q1labs.com/)

docs/plaso.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -268,7 +268,7 @@ File System Format support is provided by [dfVFS](dfvfs.md).
268268
* Windows boot verification Registry data
269269
* Windows drivers and services Registry data
270270
* Windows Explorer mount points Registry data
271-
* [Windows Explorer Programs Cache](https://github.com/libyal/winreg-kb/blob/master/documentation/Programs%20Cache%20values.asciidoc)
271+
* [Windows Explorer Programs Cache](https://winreg-kb.readthedocs.io/en/latest/sources/explorer-keys/Program-cache.html)
272272
Registry data
273273
* Windows Explorer typed URLs Registry data
274274
* Windows last shutdown Registry data

docs/powershell.md

Lines changed: 5 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,20 +1,18 @@
11
---
22
tags:
3-
- Articles that need to be expanded
3+
- Articles that need to be expanded
44
---
55
## See Also
66

77
- [Windows](windows.md)
88

99
## External Links
1010

11-
- [Wikipedia:
12-
PowerShell](https://en.wikipedia.org/wiki/Windows_PowerShell)
11+
- [Wikipedia: PowerShell](https://en.wikipedia.org/wiki/Windows_PowerShell)
1312

1413
### Exploitation
1514

16-
- [empire](http://www.powershellempire.com/), post-exploitation agent
15+
- [empire](https://github.com/EmpireProject/Empire), post-exploitation agent
1716
built in PowerShell.
18-
- [Securing PowerShell in the
19-
Enterprise](http://www.asd.gov.au/publications/protect/Securing_PowerShell.pdf),
20-
by Australian Cyber Security Centre, March 2016
17+
- [Securing PowerShell in the Enterprise](http://www.asd.gov.au/publications/protect/Securing_PowerShell.pdf),
18+
by Australian Cyber Security Centre, March 2016

0 commit comments

Comments
 (0)