Join us for the Honeynet Workshop 2024: May 27th–29th, Copenhagen, Denmark

Forensic Challenge 2010/6 - Analyzing Malicious Portable Destructive Files - The winners are ...

24 Dec 2010 Christian Seifert challenge forensic-challenge
Folks, holiday greetings from forensic challenge headquarter in Seattle. Mahmud and Ahmad from the Malaysian Chapter have judged all submissions and results have been posted on the challenge web site. The winners are: Vos from Russia with perfect score! Codrut from Romania Mike from Canada Congratulations! We received a total of 21 submissions and they were very competitive. The top three submissions came within a point of a perfect score and Vos from Russia actually received a perfect score.

Forensic Challenge 2010/5 - Log Mysteries - just a few days left to submit your solution

28 Sep 2010 Christian Seifert challenge forensic-challenge
The deadline for the Forensic Challenge 2010/5 - Log Mysteries is quickly approaching. It seems like this challenge is a hard nut to crack as we only received a few submissions so far. If you like a challenge, give it a try. The deadline is September 30th 2010. You can access the challenge at https://honeynet.org/challenges/2010_5_log_mysteries. Did I mention there are prizes?

The winners of the 4th Forensic Challenge 2010 VoIP are ...

24 Jul 2010 Christian Seifert challenge forensic-challenge
The 4th Forensic Challenge on VoIP has come to an end. We had a total of 21 submissions with several submissions from Chinese speakers which has been made possible by Julia, Jianwei and Roland from the Chinese speaking chapters. The winners of the 4th Forensic Challenge 2010 VoIP are: Franck Guenichot (France) Fabio Panigatti (Italy) Shaun Zinck (USA) We have posted their submissions onto the challenge web site so you can see what top notch submissions they provided.

Forensic Challenge 2010/4 - VoIP - 4 days left!

26 Jun 2010 Christian Seifert challenge forensic-challenge
Folks, the submission deadline for our Forensic Challenge 4 - VoIP is quickly approaching. The deadline is this Wednesday and so you have another 4 days to submit your solution. The challenge is quite different than our previous challenges. It was provided by Ben Reardon from the Australian and Sjur Eivind Usken from Norwegian Chapter - and takes you into the realm of voice communication on the Internet. Thanks to our Chinese speaking chapters, it is also available in simplified Chinese and traditional Chinese.

The Honeynet Project 鑑識分析挑戰中文版啟航

02 Jun 2010 Roland Cheung challenge forensic-challenge hong-kong traditional-chinese
The Honeynet Project 是一個國際知名的開源資訊安全研究團隊,致力於提升Internet的安全。鑑識分析挑戰(Forensic Challenge)是 The Honeynet Project 向安全社區推出的一個重要專案,其目的是讓安全社區有機會能夠分析從 Internet 上捕獲的實際攻擊並分享他們的調查結果,通過參與鑑識分析挑戰,安全人士和團隊不僅可以瞭解最新的 Internet 安全威脅,也能學習到如何對它們進行分析,更好的是,他們還可以從其他提交者的分析結果和過程中,學習到分析攻擊的新工具和新技術。而最好的是,鑑識分析挑戰中的攻擊都是在我們的成員從 Internet 上野外捕獲到的真實攻擊。 The Honeynet Project 在幾年前成功舉辦Scan of the month 鑑識分析挑戰之後,在2010年開始重啟鑑識分析挑戰項 目,將包含對最新的作業系統和服務的伺服器端攻擊、用戶端攻擊、VoIP攻擊、Web應用攻擊等一系列的攻擊場景。鑑識分析挑戰歡迎安全社區人士積極參與,並將對最好的3個提交解答送出獎品。 我們的成員也將提供一份解答樣例,以公開的最新工具來分析挑戰內容。 然而可能由於語言壁壘的問題,華語世界安全社區很少參與到 The Honeynet Project 的鑑識分析挑戰中。在墨西哥的 The Honeynet Project 年會之後,我們來自華語世界的分支團隊(臺灣團隊的Julia Cheng,中國大陸團隊的諸葛建偉,香港團隊的Roland Cheung,新加坡團隊的Eugene Teo)將聯合推出The Honeynet Project鑑識分析挑戰中文版,與英文版採用同樣的時間安排並行,提供簡體中文版和繁體中文版的鑑識分析挑戰內容,也將接受以中文撰寫的提交解答(當然我們還是推薦華語世界的安全人士用英語參與 The Honeynet Project 鑑識分析挑戰),對中文提交的解答,我們也將評出最佳解答, 並提供獎勵。我們希望借此機會讓華語世界的安全人士更積極的參與 The Honeynet Project 以及世界開源安全社區的活動,獲得更多的收穫。 2010 年第四次挑戰(中文版的第一次)已於6月1日在我們的鑑識分析挑戰網站上發佈,我們將有1個月的時間接受提交解答,提交截止時間為香港時間 2010年6月30日23:59。我們預計將在2010年7月21日發佈結果,The Honeynet Project 將對最好的3個英文提交解答進行獎勵,也將對最好的中文提交解答進行獎勵。 期待香港及華語世界的人士參與,謝謝!

The Honeynet Project取证分析挑战中文版启航,欢迎华语世界安全人士参与

02 Jun 2010 Jianwei Zhuge challenge forensic-challenge simpilified-chinese
The Honeynet Project是一个国际知名的开源信息安全研究团队,致力于提升Internet的安全。取证分析挑战(Forensic Challenge)是The Honeynet Project向安全社区推出的一个重要项目,其目的是让安全社区有机会能够分析从Internet上捕获的实际攻击并分享他们的调查结果,通过参与取证分析挑战,安全人士和团队不仅可以了解最新的Internet安全威胁,也能学习到如何对它们进行分析,更好的是,他们还可以从其他提交者的分析结果和过程中,学习到分析攻击的新工具和新技术。而最好的是,取证分析挑战中的攻击都是在我们的成员从Internet上野外捕获到的真实攻击。 The Honeynet Project在几年前成功举办Scan of the month取证分析挑战之后,在2010年开始重启取证分析挑战项目,将包含对最新的操作系统和服务的服务器端攻击、客户端攻击、VoIP攻击、Web应用攻击等一系列的攻击场景。取证分析挑战欢迎安全社区人士积极参与,并将对Top 3的提交解答送出奖品。我们的成员也将提供一份解答样例,以公开的最新工具来分析挑战内容。 然而可能由于语言壁垒的问题,华语世界安全社区很少参与到The Honeynet Project的取证分析挑战中。在Mexico的The Honeynet Project年会之后,我们来自华语世界的分支团队(发起人:台湾团队的Julia Cheng,中国大陆团队的Jianwei Zhuge诸葛建伟,香港团队的Roland Cheung)将联合推出The Honeynet Project取证分析挑战中文版,与英文版采用同样的时间安排并行,提供简体中文版和繁体中文版的取证分析挑战内容,也将接受以中文撰写的提交解答(当然我们还是推荐华语世界的安全人士用英语参与The Honeynet Project取证分析挑战),对中文提交的解答,我们也将评出最佳解答,并提供奖励。我们希望借此机会让华语世界的安全人士更积极的参与The Honeynet Project以及世界开源安全社区的活动,获得更多的收获。 2010年第四次挑战 - VoIP(中文版的第一次)由来自澳大利亚团队的Ben Reardon和来自挪威团队的 Sjur Eivind Usken提供,将带您进入Internet上的语音通讯世界。本次挑战已于6月1日在我们的取证分析挑战网站上发布,我们将有1个月的时间接受提交解答,提交截止时间为北京时间2010年6月30日23:59。我们预计将在2010年7月21日发布结果,The Honeynet Project将对最好的3个英文提交解答进行奖励,也将对最好的中文提交解答进行奖励。 期待您的参与,谢谢!

How can we improve the Forensic Challenge?

30 Apr 2010 Christian Seifert challenge forensic-challenge
Folks, the submission deadline for the Forensic Challenge 3 – “Banking Troubles” has passed. We have received 22 submissions and will be announcing results on Wednesday, May 12th 2010. With the 3rd challenge coming to an end, we would love to get your feedback on the challenges: Which challenge did you enjoy in particular and why? Do you have any suggestions on how to improve the challenge? Is there a particular challenge you would like to see in the future?

Forensic Challenge 2010/3 - "Banking Troubles" - submission deadline extended to Monday, 26th of April 2010

19 Apr 2010 Christian Seifert forensic-challenge
Folks, we have decided to extend the submission deadline of the Forensic Challenge 2010/3 - “Banking Troubles” for another week (deadline is now April 26th 2010.) Seems like this challenge is a bit tougher and we would like to give you all the opportunity to submit your results. For those folks that have already submitted, you can resubmit via the web form in case you would like to make changes to your solution.

Forensic Challenge 2010/3 - "Banking Troubles" has been posted

28 Mar 2010 Christian Seifert forensic-challenge
Challenge 3 of the Honeynet Project Forensic Challenge - titled “Banking Troubles” - is now online and we invite you to participate. Challenge 3 - provided by Josh Smith and Matt Cote from The Rochester Institute of Technology Chapter, Angelo Dell’Aera from the Italian Chapter and Nicolas Collery from the Singapore Chapter - is a bit different from our previous challenges in that we do not ask you to analyze a pcap network trace, but rather a memory image from a virtual machine.