Scenarios/Practice | Scenarios | 2020 Defenit CTF - Tangential Cipher |
Scenarios/Practice | Scenarios | 2020 Defenit CTF - USB2 |
Scenarios/Practice | Scenarios | AceBear Security Contest 2019 - Incident Response |
Scenarios/Challenges | Webserver, system image, memory images | Ali Hadi |
Practice material | Emails | Apache Mail Archives |
Practice material | PCAPs VoIP SIP for IDS | Article - M. Nassar (Springer) |
Practice material | Databases | Article - Sebastian Nemetz, Sven Schmitt, & Felix Freiling |
Practice material | Chat logs | Article - Tarique Anwar & Muhammad Abulaish |
Scenarios/Challenges | Exploits, platforms, steganography, web, etc… | Awesome-CTF |
Scenarios/Practice | Scenarios | Basic Mac Image |
Scenarios/Challenges | Scenarios | BelkaCTF - CTFs by Belkasoft |
Scenarios/Practice | Scenarios | Belkasoft July 2022 |
Practice material | Text: English & Arabic words | BiSAL - Bilingual Sentiment Analysis Lexicon |
Scenarios/Challenges | Wargames, writeups, CTFs | Blocksec CTFs |
Practice material | Pictures (thousands) | BOSS - Break Our Steganographic System |
Scenarios/Practice | Scenarios | Boston Key Party 2015 |
Practice material | Pictures (thousands) | BOWS2 - Break Our Watermarking System |
Scenarios/Practice | Scenarios | BSidesSF 2019 CTF - goodluks3 |
Practice material | Network datasets | CAIDA - Center for Applied Internet Data Analysis |
Scenarios/Practice | Scenarios | Cellebrite 2022 Round Up |
Scenarios/Practice | Scenarios | Challenge #1 - Web Server Case |
Scenarios/Practice | Scenarios | Challenge #2 - User Policy Violation Case |
Scenarios/Practice | Scenarios | Challenge #3 - Mystery Hacked System |
Scenarios/Practice | Scenarios | Challenge #4 - Launching Attacks from Alternate Data Streams |
Scenarios/Challenges | Scenarios (Windows image, Mac OS, iPad, Wireshark, OSINT) | Champlain College DFIR CTF |
Scenarios/Practice | Scenarios | Champlain Digital Forensics Association Fall 2019 CTF |
Scenarios/Practice | Scenarios | Chaos Communication Camp - Flag Converter (Part 1,2,3) |
Practice material | Disk images | circl.lu |
Practice material | Malware samples | Clean MX |
Scenarios/Practice | Scenarios | Computer Forensic Reference Data Sets (CFReDS) - Mobile |
Practice material | Disk images, USB images | Computer Forensic Tool Testing (CFTT) - NIST |
Scenarios/Practice | Scenarios | ComputerSecurityStudent |
Practice material | Malware samples | Contagio |
Practice material | Malware samples | Contagio Malware Dump |
Scenarios/Practice | Scenarios | CoreLAN Team |
Practice material | Datasets | Crawdad - Resource for Archiving Wireless Data At Dartmouth |
Scenarios/Practice | Scenarios | CSAW CTF Qualification Round 2018 - whyOS |
Scenarios/Practice | Scenarios | CTF 101 |
Scenarios/Practice | Scenarios | CTF Resources |
Scenarios/Challenges | Binary, cryptography, forensics, programming, reverse, web | CTFlearn-Writeups |
Scenarios/Practice | Scenarios | CTFZone Quals 2019 - In the Shadows |
Scenarios/Challenges | Scenarios | CyberDefenders |
Scenarios/Practice | Scenarios | Data Leakage Case |
Scenarios/Practice | Scenarios | Deconstructing an ELF File |
Scenarios/Practice | Scenarios | DEF CON CTF Archive |
Scenarios/Challenges | Scenarios | DefCon CTFs - archive of DEF CON CTF challenges. |
Scenarios/Practice | Scenarios | Defcon DFIR CTF 2019 |
Scenarios/Practice | Scenarios | Defeating LinCrackme3 with radare2 |
Scenarios/Practice | Scenarios | Deleted File Recovery Images |
Scenarios/Practice | Scenarios | DerbyCon 2016 |
Scenarios/Practice | Scenarios | DerbyCon 2017 |
Scenarios/Practice | Scenarios | DerbyCon 2018 |
Scenarios/Practice | Scenarios | DerbyCon 2019 |
Scenarios/Practice | Scenarios | DF Challenge 2020 - I can't remember my password |
Scenarios/Practice | Scenarios | DFA & CCSC Joint Spring 2020 CTF |
Scenarios/Challenges | Files, images, pictures, zips, directories, malware, etc.. | DFRWS |
Scenarios/Practice | Scenarios | DFRWS 2005 Rodeo Challenge |
Scenarios/Practice | Scenarios | DFRWS 2007 Challenge |
Practice material | Email (PST file) | DFRWS 2009 Rodeo |
Scenarios/Practice | Scenarios | DFRWS 2015 Challenge |
Scenarios/Practice | Scenarios | DFRWS 2015 Rodeo Challenge |
Scenarios/Practice | Scenarios | DFRWS 2016 Challenge |
Scenarios/Practice | Scenarios | DFRWS 2017 Challenge |
Scenarios/Practice | Scenarios | DFRWS 2018 Challenge |
Practice material | Mobile, iPad, cell phone dumps, USB images, emails, files, pcaps, disk images, network packets, SQLite | Digital Corpora |
Practice material | Scenarios | Digital Corpora |
Scenarios/Practice | Scenarios | Digital Forensics Security Treasure Hunt |
Scenarios/Practice | Scenarios | Dougee's Comparison Samples on Windows XP |
Practice material | Text: files with ~352,500 words | Drexel University - Privacy, Security and Automation Lab |
Scenarios/Challenges | Hacking, google, encryption, etc… | EmpireCTF |
Practice material | Emails (hundreds of thousands) | Enron Email Dataset |
Practice material | Text: 60 million words per language of 21 European laguages | European Parliament Proceedings Parallel Corpus |
Practice material | Malware samples | Exploit Database |
Scenarios/Practice | Scenarios | FireEye FLARE-On Challenge 2014 |
Scenarios/Practice | Scenarios | FireEye FLARE-On Challenge 2015 |
Scenarios/Practice | Scenarios | FireEye FLARE-On Challenge 2016 |
Scenarios/Practice | Scenarios | FireEye FLARE-On Challenge 2017 |
Scenarios/Practice | Scenarios | FireEye FLARE-On Challenge 2018 |
Scenarios/Practice | Scenarios | FireEye FLARE-On Challenge 2019 |
Scenarios/Practice | Scenarios | Forensic Challenges by Aman Hardikar |
Scenarios/Challenges | Scenarios | Forensics CTFs |
Scenarios/Practice | Scenarios | ForGe Forensic test image generator |
Scenarios/Practice | Scenarios | Foxton Forensics Cyber Challenge - November 2019 |
Scenarios/Practice | Scenarios | FRA Challenges |
Scenarios/Practice | Scenarios | Google Capture The Flag 2019 - Home Computer |
Scenarios/Practice | Scenarios | Google Capture The Flag Contest Archive |
Practice material | Files (hundreds of thousands) | Govdocs1 - Digital Corpora |
Scenarios/Practice | Scenarios | GrabThePhisher |
Scenarios/Practice | Scenarios | HackingLab |
Scenarios/Practice | Scenarios | HackOver CTF 2018 - Unbreak My Start |
Scenarios/Practice | Scenarios | HackTheBox |
Scenarios/Practice | Scenarios | HackThisSite |
Scenarios/Practice | Scenarios | HECF Blog - Sunday Funday |
Scenarios/Practice | Scenarios | Honeypot Repository |
Practice material | Malware samples | Infosec - CERT-PA |
Practice material | Malware samples | InQuest Labs |
Scenarios/Practice | Scenarios | ISCFCE Sample Practical Exercise |
Scenarios/Practice | Scenarios | Jack Crook Forensic Challenge 2 |
Practice material | Malware samples | Javascript Mallware Collection |
Scenarios/Practice | Scenarios | Lance Mueller Forensic Practical Exercise #1 |
Scenarios/Practice | Scenarios | Lance Mueller Forensic Practical Exercise #2 |
Scenarios/Practice | Scenarios | Lance Mueller Forensic Practical Exercise #3 |
Scenarios/Practice | Scenarios | Lance Mueller Forensic Practical Exercise #4 |
Scenarios/Practice | Scenarios | LMG Network Forensics Puzzle Contests |
Scenarios/Practice | Scenarios | Magent Virtual Summit 2020 CTF - Memory |
Scenarios/Practice | Scenarios | Magnet Forensics CTFs 2018-2022 |
Scenarios/Practice | Scenarios | Magnet Virtual Summit 2020 CTF |
Scenarios/Practice | Scenarios | Magnet Virtual Summit 2020 CTF - Android |
Scenarios/Practice | Scenarios | Magnet Virtual Summit 2020 CTF - Egg Hunt |
Scenarios/Practice | Scenarios | Magnet Virtual Summit 2020 CTF - iOS |
Scenarios/Challenges | Scenarios | MagnetForensics CTF Challenge |
Practice material | Malware samples | Malpedia |
Practice material | Malware samples | Malshare |
Scenarios/Practice | Scenarios | Malware Analysis Tutorials: A Reverse Engineering Approach |
Scenarios/Practice | Scenarios | Malware Dynamic Analysis |
Scenarios/Practice | Scenarios | Malware Traffic Analysis Exercises |
Scenarios/Challenges | Scenarios | MalwareTech Challenges |
Scenarios/Practice | Scenarios | MalwareTech Exploit Challenges |
Scenarios/Practice | Scenarios | MalwareTech Reversing Challenges |
Scenarios/Challenges | Scenarios (traffic analysis) | MalwareTraffic Analysis |
Practice material | IP geolocation databases | MaxMind, Inc. - GeoLite Legacy |
Scenarios/Challenges | Memory | MemLabs |
Scenarios/Practice | Scenarios | Memory Analysis |
Scenarios/Practice | Scenarios | Moyix's Fuzzy Hidden Process Sample on Windows XP SP3 |
Practice material | PCAPs, Malware traffic, SCADA, packet injection | Netresec |
Scenarios/Challenges | Scenarios | NW3C Challenges |
Practice material | Malware samples | Open Malware Project |
Practice material | Text: ~4 million words with wordlists for 20+ languages | Openwall Wordlists Collection |
Scenarios/Practice | Scenarios | Packet Analysis Practice |
Scenarios/Practice | Scenarios | PARTY GIRL—MISSING |
Scenarios/Practice | Scenarios | PICO CTF 2019 - c0rrupt |
Scenarios/Practice | Scenarios | Practical Malware Analysis Chapter 1 Lab Attempt |
Scenarios/Practice | Scenarios | Practical Malware Analysis Chapter 3 Lab Attempt |
Scenarios/Practice | Scenarios | Practice NTDS.dit File Overview |
Scenarios/Challenges | Scenarios | Precision Widgets of North Dakota Intrusion |
Scenarios/Practice | Scenarios | Publicly Available PCAP files |
Scenarios/Practice | Scenarios | Pwn2Win CTF 2019 - Cloud Admin |
Practice material | Malware samples | Ragpicker |
Scenarios/Practice | Scenarios | Ransomware & Entropy |
Scenarios/Practice | Scenarios | Real World CTF 2018 Quals - ccls fringe |
Practice material | Text: 9 Zip files w/ language training and testing data | Releases of the LTI LangID Corpus |
Practice material | Reuters news stories (millions) | Reuters Corpora (RCV1, RCV2, TRC2) - Reuters Ltd - NIST |
Scenarios/Practice | Scenarios | Reverse Engineering Challenges |
Scenarios/Challenges | Reverse engineering | ReverseEngineering Challenges |
Scenarios/Practice | Scenarios | RingZer0 Team Online CTF |
Scenarios/Practice | Scenarios | Root Me CTF |
Scenarios/Practice | Scenarios | SANS DFIR Challenge - Ann's Aurora |
Scenarios/Practice | Scenarios | SANS DFIR Monterey 2015 |
Scenarios/Practice | Scenarios | SANS Holiday Hack 2011 |
Scenarios/Practice | Scenarios | SANS Holiday Hack 2012 |
Scenarios/Practice | Scenarios | SANS Holiday Hack 2013 |
Scenarios/Practice | Scenarios | SANS Holiday Hack 2014 |
Scenarios/Practice | Scenarios | SANS Holiday Hack 2015 |
Scenarios/Practice | Scenarios | SANS Holiday Hack 2016 |
Scenarios/Practice | Scenarios | SANS Holiday Hack 2017 |
Scenarios/Practice | Scenarios | SANS Holiday Hack 2018 |
Scenarios/Practice | Scenarios | SANS Holiday Hack 2019 |
Scenarios/Practice | Scenarios | SANS HolidayHack 2017 Lessonized |
Scenarios/Practice | Scenarios | SANS HolidayHack 2018 Lessonized |
Scenarios/Practice | Scenarios | SANS Memory Challenge 2013 |
Practice material | Text: 250,000 English words | SCOWL (Spell Checker Oriented Word Lists) |
Practice material | APK files | Secure-Software-Engineering/DroidBench |
Scenarios/Practice | Scenarios | Securinets CTF Quals 2019 - Rare to Win |
Practice material | Leaked passwords | Skull Security Wiki |
Scenarios/Practice | Scenarios | Spy Hunter Holiday Challenge 2014 |
Practice material | Scenarios | The CFReDS Project - NIST |
Scenarios/Challenges | Exploits, mobile, server, malware, logs, VoIP, browsers, pcaps | The Honeynet Project |
Practice material | MS Office 2007 files | The MSX-13 Corpus |
Practice material | Files (thousands) | The t5 Corpus |
Practice material | Malware samples | theZoo |
Scenarios/Practice | Scenarios | Timisoara CTF 2018 Quals - Neurosurgery |
Practice material | Malware samples | Tracker h3x |
Scenarios/Challenges | Pcaps | tuftsdev |
Scenarios/Practice | Scenarios | UACTF 2022 |
Practice material | Email messages | UC Berkeley Enron Email |
Scenarios/Practice | Scenarios | Unicode String Searching - Russian Text |
Practice material | Malware samples | University of Göttingen, Germany - The Drebin Dataset |
Practice material | Malware samples | University of Korea Hacking and Countermeasure Research Lab - Andro-AutoPsy |
Practice material | Pcap file, USB images, Xbox partitions | University of New Haven cFREG |
Practice material | Cisco, Zebra BGP RIBs | University of Oregon Route Views Project |
Practice material | Malware samples | vduddu malware repo |
Scenarios/Practice | Scenarios | Velociraptor Playground |
Practice material | Malware samples (millions) | Virus Share |
Practice material | Malware samples | VirusBay |
Practice material | Malware samples | ViruSign |
Practice material | Malware samples (hundreds of thousands) | VX Heaven - This website is no longer available. |
Practice material | Malware samples | VX Underground |
Practice material | Malware samples | VX Vault |
Practice material | Malware samples | Zeltser's Sources |
Scenarios/Practice | Scenarios | zer0pts CTF 2020 - Locked KitKat |
Practice material | Malware samples | Zeus Source Code |