CTFs & Forensic Test Images

PurposeTypeSource
Scenarios/PracticeScenarios2020 Defenit CTF - Tangential Cipher
Scenarios/PracticeScenarios2020 Defenit CTF - USB2
Scenarios/PracticeScenariosAceBear Security Contest 2019 - Incident Response
Scenarios/ChallengesWebserver, system image, memory imagesAli Hadi
Practice materialEmailsApache Mail Archives
Practice materialPCAPs VoIP SIP for IDSArticle - M. Nassar (Springer)
Practice materialDatabases Article - Sebastian Nemetz, Sven Schmitt, & Felix Freiling
Practice materialChat logs Article - Tarique Anwar & Muhammad Abulaish
Scenarios/ChallengesExploits, platforms, steganography, web, etc…Awesome-CTF
Scenarios/PracticeScenariosBasic Mac Image
Scenarios/ChallengesScenariosBelkaCTF - CTFs by Belkasoft
Scenarios/PracticeScenariosBelkasoft July 2022
Practice materialText: English & Arabic wordsBiSAL - Bilingual Sentiment Analysis Lexicon
Scenarios/ChallengesWargames, writeups, CTFsBlocksec CTFs
Practice materialPictures (thousands)BOSS - Break Our Steganographic System
Scenarios/PracticeScenariosBoston Key Party 2015
Practice materialPictures (thousands)BOWS2 - Break Our Watermarking System
Scenarios/PracticeScenariosBSidesSF 2019 CTF - goodluks3
Practice materialNetwork datasetsCAIDA - Center for Applied Internet Data Analysis
Scenarios/PracticeScenariosCellebrite 2022 Round Up
Scenarios/PracticeScenariosChallenge #1 - Web Server Case
Scenarios/PracticeScenariosChallenge #2 - User Policy Violation Case
Scenarios/PracticeScenariosChallenge #3 - Mystery Hacked System
Scenarios/PracticeScenariosChallenge #4 - Launching Attacks from Alternate Data Streams
Scenarios/ChallengesScenarios (Windows image, Mac OS, iPad, Wireshark, OSINT)Champlain College DFIR CTF
Scenarios/PracticeScenariosChamplain Digital Forensics Association Fall 2019 CTF
Scenarios/PracticeScenariosChaos Communication Camp - Flag Converter (Part 1,2,3)
Practice materialDisk imagescircl.lu
Practice materialMalware samplesClean MX
Scenarios/PracticeScenariosComputer Forensic Reference Data Sets (CFReDS) - Mobile
Practice materialDisk images, USB imagesComputer Forensic Tool Testing (CFTT) - NIST
Scenarios/PracticeScenariosComputerSecurityStudent
Practice materialMalware samplesContagio
Practice materialMalware samplesContagio Malware Dump
Scenarios/PracticeScenariosCoreLAN Team
Practice materialDatasetsCrawdad - Resource for Archiving Wireless Data At Dartmouth
Scenarios/PracticeScenariosCSAW CTF Qualification Round 2018 - whyOS
Scenarios/PracticeScenariosCTF 101
Scenarios/PracticeScenariosCTF Resources
Scenarios/ChallengesBinary, cryptography, forensics, programming, reverse, webCTFlearn-Writeups
Scenarios/PracticeScenariosCTFZone Quals 2019 - In the Shadows
Scenarios/ChallengesScenariosCyberDefenders
Scenarios/PracticeScenariosData Leakage Case
Scenarios/PracticeScenariosDeconstructing an ELF File
Scenarios/PracticeScenariosDEF CON CTF Archive
Scenarios/ChallengesScenariosDefCon CTFs - archive of DEF CON CTF challenges.
Scenarios/PracticeScenariosDefcon DFIR CTF 2019
Scenarios/PracticeScenariosDefeating LinCrackme3 with radare2
Scenarios/PracticeScenariosDeleted File Recovery Images
Scenarios/PracticeScenariosDerbyCon 2016
Scenarios/PracticeScenariosDerbyCon 2017
Scenarios/PracticeScenariosDerbyCon 2018
Scenarios/PracticeScenariosDerbyCon 2019
Scenarios/PracticeScenariosDF Challenge 2020 - I can't remember my password
Scenarios/PracticeScenariosDFA & CCSC Joint Spring 2020 CTF
Scenarios/ChallengesFiles, images, pictures, zips, directories, malware, etc..DFRWS
Scenarios/PracticeScenariosDFRWS 2005 Rodeo Challenge
Scenarios/PracticeScenariosDFRWS 2007 Challenge
Practice materialEmail (PST file)DFRWS 2009 Rodeo
Scenarios/PracticeScenariosDFRWS 2015 Challenge
Scenarios/PracticeScenariosDFRWS 2015 Rodeo Challenge
Scenarios/PracticeScenariosDFRWS 2016 Challenge
Scenarios/PracticeScenariosDFRWS 2017 Challenge
Scenarios/PracticeScenariosDFRWS 2018 Challenge
Practice materialMobile, iPad, cell phone dumps, USB images, emails, files, pcaps, disk images, network packets, SQLiteDigital Corpora
Practice materialScenariosDigital Corpora
Scenarios/PracticeScenariosDigital Forensics Security Treasure Hunt
Scenarios/PracticeScenariosDougee's Comparison Samples on Windows XP
Practice materialText: files with ~352,500 wordsDrexel University - Privacy, Security and Automation Lab
Scenarios/ChallengesHacking, google, encryption, etc…EmpireCTF
Practice materialEmails (hundreds of thousands)Enron Email Dataset
Practice materialText: 60 million words per language of 21 European laguagesEuropean Parliament Proceedings Parallel Corpus
Practice materialMalware samplesExploit Database 
Scenarios/PracticeScenariosFireEye FLARE-On Challenge 2014
Scenarios/PracticeScenariosFireEye FLARE-On Challenge 2015
Scenarios/PracticeScenariosFireEye FLARE-On Challenge 2016
Scenarios/PracticeScenariosFireEye FLARE-On Challenge 2017
Scenarios/PracticeScenariosFireEye FLARE-On Challenge 2018
Scenarios/PracticeScenariosFireEye FLARE-On Challenge 2019
Scenarios/PracticeScenariosForensic Challenges by Aman Hardikar
Scenarios/ChallengesScenariosForensics CTFs
Scenarios/PracticeScenariosForGe Forensic test image generator
Scenarios/PracticeScenariosFoxton Forensics Cyber Challenge - November 2019
Scenarios/PracticeScenariosFRA Challenges
Scenarios/PracticeScenariosGoogle Capture The Flag 2019 - Home Computer
Scenarios/PracticeScenariosGoogle Capture The Flag Contest Archive
Practice materialFiles (hundreds of thousands)Govdocs1 - Digital Corpora
Scenarios/PracticeScenariosGrabThePhisher
Scenarios/PracticeScenariosHackingLab
Scenarios/PracticeScenariosHackOver CTF 2018 - Unbreak My Start
Scenarios/PracticeScenariosHackTheBox
Scenarios/PracticeScenariosHackThisSite
Scenarios/PracticeScenariosHECF Blog - Sunday Funday
Scenarios/PracticeScenariosHoneypot Repository
Practice materialMalware samplesInfosec - CERT-PA
Practice materialMalware samplesInQuest Labs
Scenarios/PracticeScenariosISCFCE Sample Practical Exercise
Scenarios/PracticeScenariosJack Crook Forensic Challenge 2
Practice materialMalware samplesJavascript Mallware Collection
Scenarios/PracticeScenariosLance Mueller Forensic Practical Exercise #1
Scenarios/PracticeScenariosLance Mueller Forensic Practical Exercise #2
Scenarios/PracticeScenariosLance Mueller Forensic Practical Exercise #3
Scenarios/PracticeScenariosLance Mueller Forensic Practical Exercise #4
Scenarios/PracticeScenariosLMG Network Forensics Puzzle Contests
Scenarios/PracticeScenariosMagent Virtual Summit 2020 CTF - Memory
Scenarios/PracticeScenariosMagnet Forensics CTFs 2018-2022
Scenarios/PracticeScenariosMagnet Virtual Summit 2020 CTF
Scenarios/PracticeScenariosMagnet Virtual Summit 2020 CTF - Android
Scenarios/PracticeScenariosMagnet Virtual Summit 2020 CTF - Egg Hunt
Scenarios/PracticeScenariosMagnet Virtual Summit 2020 CTF - iOS
Scenarios/ChallengesScenariosMagnetForensics CTF Challenge
Practice materialMalware samplesMalpedia
Practice materialMalware samplesMalshare
Scenarios/PracticeScenariosMalware Analysis Tutorials: A Reverse Engineering Approach
Scenarios/PracticeScenariosMalware Dynamic Analysis
Scenarios/PracticeScenariosMalware Traffic Analysis Exercises
Scenarios/ChallengesScenariosMalwareTech Challenges
Scenarios/PracticeScenariosMalwareTech Exploit Challenges
Scenarios/PracticeScenariosMalwareTech Reversing Challenges
Scenarios/ChallengesScenarios (traffic analysis)MalwareTraffic Analysis
Practice materialIP geolocation databasesMaxMind, Inc. - GeoLite Legacy
Scenarios/ChallengesMemoryMemLabs
Scenarios/PracticeScenariosMemory Analysis
Scenarios/PracticeScenariosMoyix's Fuzzy Hidden Process Sample on Windows XP SP3
Practice materialPCAPs, Malware traffic, SCADA, packet injectionNetresec
Scenarios/ChallengesScenariosNW3C Challenges
Practice materialMalware samplesOpen Malware Project
Practice materialText: ~4 million words with wordlists for 20+ languagesOpenwall Wordlists Collection
Scenarios/PracticeScenariosPacket Analysis Practice
Scenarios/PracticeScenariosPARTY GIRL—MISSING
Scenarios/PracticeScenariosPICO CTF 2019 - c0rrupt
Scenarios/PracticeScenariosPractical Malware Analysis Chapter 1 Lab Attempt
Scenarios/PracticeScenariosPractical Malware Analysis Chapter 3 Lab Attempt
Scenarios/PracticeScenariosPractice NTDS.dit File Overview
Scenarios/ChallengesScenariosPrecision Widgets of North Dakota Intrusion
Scenarios/PracticeScenariosPublicly Available PCAP files
Scenarios/PracticeScenariosPwn2Win CTF 2019 - Cloud Admin
Practice materialMalware samplesRagpicker 
Scenarios/PracticeScenariosRansomware & Entropy
Scenarios/PracticeScenariosReal World CTF 2018 Quals - ccls fringe
Practice materialText: 9 Zip files w/ language training and testing dataReleases of the LTI LangID Corpus
Practice materialReuters news stories (millions)Reuters Corpora (RCV1, RCV2, TRC2) - Reuters Ltd - NIST
Scenarios/PracticeScenariosReverse Engineering Challenges
Scenarios/ChallengesReverse engineeringReverseEngineering Challenges
Scenarios/PracticeScenariosRingZer0 Team Online CTF
Scenarios/PracticeScenariosRoot Me CTF
Scenarios/PracticeScenariosSANS DFIR Challenge - Ann's Aurora
Scenarios/PracticeScenariosSANS DFIR Monterey 2015
Scenarios/PracticeScenariosSANS Holiday Hack 2011
Scenarios/PracticeScenariosSANS Holiday Hack 2012
Scenarios/PracticeScenariosSANS Holiday Hack 2013
Scenarios/PracticeScenariosSANS Holiday Hack 2014
Scenarios/PracticeScenariosSANS Holiday Hack 2015
Scenarios/PracticeScenariosSANS Holiday Hack 2016
Scenarios/PracticeScenariosSANS Holiday Hack 2017
Scenarios/PracticeScenariosSANS Holiday Hack 2018
Scenarios/PracticeScenariosSANS Holiday Hack 2019
Scenarios/PracticeScenariosSANS HolidayHack 2017 Lessonized
Scenarios/PracticeScenariosSANS HolidayHack 2018 Lessonized
Scenarios/PracticeScenariosSANS Memory Challenge 2013
Practice materialText: 250,000 English wordsSCOWL (Spell Checker Oriented Word Lists)
Practice materialAPK files Secure-Software-Engineering/DroidBench
Scenarios/PracticeScenariosSecurinets CTF Quals 2019 - Rare to Win
Practice materialLeaked passwordsSkull Security Wiki
Scenarios/PracticeScenariosSpy Hunter Holiday Challenge 2014
Practice materialScenariosThe CFReDS Project - NIST
Scenarios/ChallengesExploits, mobile, server, malware, logs, VoIP, browsers, pcapsThe Honeynet Project
Practice materialMS Office 2007 filesThe MSX-13 Corpus
Practice materialFiles (thousands)The t5 Corpus
Practice materialMalware samplestheZoo
Scenarios/PracticeScenariosTimisoara CTF 2018 Quals - Neurosurgery
Practice materialMalware samplesTracker h3x
Scenarios/ChallengesPcapstuftsdev
Scenarios/PracticeScenariosUACTF 2022
Practice materialEmail messagesUC Berkeley Enron Email
Scenarios/PracticeScenariosUnicode String Searching - Russian Text
Practice materialMalware samplesUniversity of Göttingen, Germany - The Drebin Dataset
Practice materialMalware samplesUniversity of Korea Hacking and Countermeasure Research Lab - Andro-AutoPsy
Practice materialPcap file, USB images, Xbox partitionsUniversity of New Haven cFREG
Practice materialCisco, Zebra BGP RIBsUniversity of Oregon Route Views Project
Practice materialMalware samplesvduddu malware repo
Scenarios/PracticeScenariosVelociraptor Playground
Practice materialMalware samples (millions)Virus Share
Practice materialMalware samplesVirusBay 
Practice materialMalware samplesViruSign
Practice materialMalware samples (hundreds of thousands)VX Heaven - This website is no longer available.
Practice materialMalware samplesVX Underground
Practice materialMalware samplesVX Vault
Practice materialMalware samplesZeltser's Sources
Scenarios/PracticeScenarioszer0pts CTF 2020 - Locked KitKat
Practice materialMalware samplesZeus Source Code