Defaced web server (Ubuntu 22.04) (simulation)
Simulated network intrusion as part of research to develop artificial intelligence / machine learning for post-breach triage. All information contained within the image (including but not limited to usernames, credit card numbers and IP addresses) is synthetic.
Simulated UK-based ecommerce website. As part of the scenario, DVWA (Damned vulnerable web app) was used to simulate coding errors on 28th May 2024. Morning of 6th June 2024 the system was discovered to be defaced. Forensic experts were engaged and a forensic image taken in EnCase E01 format (also known as Expert Witness Format).
Many thanks to my PhD supervisors, Prof Adrian Hopgood, Dr Patrick Wong and Dr Ian Kennedy. Thanks also to jmeter, VirtualBox, generatedata.com, Kali Linux, DVWA, GreyNoise.io and many more.
For further information, see the README.TXT file. To request ground truth for research purposes, please contact Benjamin Donnachie using benjamin.donnachie@open.ac.uk
History
Research Group
- Centre for Research in Computing (CRC)