394 lines
129 KiB
Plaintext
394 lines
129 KiB
Plaintext
[38;5;12m [39m[38;2;255;187;0m[1m[4mAwesome[0m[38;2;255;187;0m[1m[4m [0m[38;2;255;187;0m[1m[4mIncident[0m[38;2;255;187;0m[1m[4m [0m[38;2;255;187;0m[1m[4mResponse[0m[38;2;255;187;0m[1m[4m [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mAwesome[0m[38;5;14m[1m[4m [0m[38;5;14m[1m[4m(https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)[0m[38;2;255;187;0m[1m[4m [0m[38;2;255;187;0m[1m[4m(https://github.com/sindresorhus/awesome)[0m[38;2;255;187;0m[1m[4m [0m[38;5;14m[1m[4m![0m[38;2;255;187;0m[1m[4mCheck[0m[38;2;255;187;0m[1m[4m [0m[38;2;255;187;0m[1m[4mURLs[0m[38;5;14m[1m[4m [0m
|
||
[38;5;12m [39m[38;5;14m[1m[4m(https://github.com/meirwah/awesome-incident-response/actions/workflows/check_urls.yml/badge.svg)[0m[38;2;255;187;0m[1m[4m [0m[38;2;255;187;0m[1m[4m(https://github.com/meirwah/awesome-incident-response/actions/workflows/check_urls.yml)[0m
|
||
|
||
[38;5;11m[1m▐[0m[38;5;12m [39m[38;5;12mA curated list of tools and resources for security incident response, aimed to help security analysts and [39m[38;5;14m[1mDFIR[0m[38;5;12m (http://www.acronymfinder.com/Digital-Forensics%2c-Incident-Response-%28DFIR%29.html) teams.[39m
|
||
|
||
[38;5;12mDigital[39m[38;5;12m [39m[38;5;12mForensics[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mIncident[39m[38;5;12m [39m[38;5;12mResponse[39m[38;5;12m [39m[38;5;12m(DFIR)[39m[38;5;12m [39m[38;5;12mteams[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mgroups[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mpeople[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12morganization[39m[38;5;12m [39m[38;5;12mresponsible[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmanaging[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mresponse[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mincident,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mgathering[39m[38;5;12m [39m[38;5;12mevidence[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mincident,[39m[38;5;12m [39m
|
||
[38;5;12mremediating[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12meffects,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mimplementing[39m[38;5;12m [39m[38;5;12mcontrols[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprevent[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mrecurring[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfuture.[39m
|
||
|
||
[38;2;255;187;0m[4mContents[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAdversary Emulation[0m[38;5;12m (#adversary-emulation)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAll-In-One Tools[0m[38;5;12m (#all-in-one-tools)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBooks[0m[38;5;12m (#books)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCommunities[0m[38;5;12m (#communities)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDisk Image Creation Tools[0m[38;5;12m (#disk-image-creation-tools)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEvidence Collection[0m[38;5;12m (#evidence-collection)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mIncident Management[0m[38;5;12m (#incident-management)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKnowledge Bases[0m[38;5;12m (#knowledge-bases)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLinux Distributions[0m[38;5;12m (#linux-distributions)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLinux Evidence Collection[0m[38;5;12m (#linux-evidence-collection)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLog Analysis Tools[0m[38;5;12m (#log-analysis-tools)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMemory Analysis Tools[0m[38;5;12m (#memory-analysis-tools)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMemory Imaging Tools[0m[38;5;12m (#memory-imaging-tools)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOSX Evidence Collection[0m[38;5;12m (#osx-evidence-collection)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOther Lists[0m[38;5;12m (#other-lists)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOther Tools[0m[38;5;12m (#other-tools)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPlaybooks[0m[38;5;12m (#playbooks)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mProcess Dump Tools[0m[38;5;12m (#process-dump-tools)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSandboxing/Reversing Tools[0m[38;5;12m (#sandboxingreversing-tools)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mScanner Tools[0m[38;5;12m (#scanner-tools)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTimeline Tools[0m[38;5;12m (#timeline-tools)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVideos[0m[38;5;12m (#videos)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWindows Evidence Collection[0m[38;5;12m (#windows-evidence-collection)[39m
|
||
|
||
[38;2;255;187;0m[4mIR Tools Collection[0m
|
||
|
||
[38;2;255;187;0m[4mAdversary Emulation[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAPTSimulator[0m[38;5;12m (https://github.com/NextronSystems/APTSimulator) - Windows Batch script that uses a set of tools and output files to make a system look as if it was compromised.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAtomic Red Team (ART)[0m[38;5;12m (https://github.com/redcanaryco/atomic-red-team) - Small and highly portable detection tests mapped to the MITRE ATT&CK Framework.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAutoTTP[0m[38;5;12m (https://github.com/jymcheong/AutoTTP) - Automated Tactics Techniques & Procedures. Re-running complex sequences manually for regression tests, product evaluations, generate data for researchers.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCaldera[0m[38;5;12m [39m[38;5;12m(https://github.com/mitre/caldera)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAutomated[39m[38;5;12m [39m[38;5;12madversary[39m[38;5;12m [39m[38;5;12memulation[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mperforms[39m[38;5;12m [39m[38;5;12mpost-compromise[39m[38;5;12m [39m[38;5;12madversarial[39m[38;5;12m [39m[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12mwithin[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mEnterprise[39m[38;5;12m [39m[38;5;12mnetworks.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mgenerates[39m[38;5;12m [39m[38;5;12mplans[39m[38;5;12m [39m[38;5;12mduring[39m[38;5;12m [39m[38;5;12moperation[39m[38;5;12m [39m
|
||
[38;5;12musing[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mplanning[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpre-configured[39m[38;5;12m [39m[38;5;12madversary[39m[38;5;12m [39m[38;5;12mmodel[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mAdversarial[39m[38;5;12m [39m[38;5;12mTactics,[39m[38;5;12m [39m[38;5;12mTechniques[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mCommon[39m[38;5;12m [39m[38;5;12mKnowledge[39m[38;5;12m [39m[38;5;12m(ATT&CK™)[39m[38;5;12m [39m[38;5;12mproject.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDumpsterFire[0m[38;5;12m [39m[38;5;12m(https://github.com/TryCatchHCF/DumpsterFire)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mModular,[39m[38;5;12m [39m[38;5;12mmenu-driven,[39m[38;5;12m [39m[38;5;12mcross-platform[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbuilding[39m[38;5;12m [39m[38;5;12mrepeatable,[39m[38;5;12m [39m[38;5;12mtime-delayed,[39m[38;5;12m [39m[38;5;12mdistributed[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mevents.[39m[38;5;12m [39m[38;5;12mEasily[39m[38;5;12m [39m[38;5;12mcreate[39m[38;5;12m [39m[38;5;12mcustom[39m[38;5;12m [39m[38;5;12mevent[39m[38;5;12m [39m[38;5;12mchains[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m
|
||
[38;5;12mBlue[39m[38;5;12m [39m[38;5;12mTeam[39m[38;5;12m [39m[38;5;12mdrills[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msensor[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12malert[39m[38;5;12m [39m[38;5;12mmapping.[39m[38;5;12m [39m[38;5;12mRed[39m[38;5;12m [39m[38;5;12mTeams[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mcreate[39m[38;5;12m [39m[38;5;12mdecoy[39m[38;5;12m [39m[38;5;12mincidents,[39m[38;5;12m [39m[38;5;12mdistractions,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlures[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mscale[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12moperations.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMetta[0m[38;5;12m (https://github.com/uber-common/metta) - Information security preparedness tool to do adversarial simulation.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNetwork Flight Simulator[0m[38;5;12m (https://github.com/alphasoc/flightsim) - Lightweight utility used to generate malicious network traffic and help security teams to evaluate security controls and network visibility.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRed Team Automation (RTA)[0m
|
||
[38;5;12m (https://github.com/endgameinc/RTA) - RTA provides a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRedHunt-OS[0m[38;5;12m (https://github.com/redhuntlabs/RedHunt-OS) - Virtual machine for adversary emulation and threat hunting.[39m
|
||
|
||
[38;2;255;187;0m[4mAll-In-One Tools[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBelkasoft[0m[38;5;14m[1m [0m[38;5;14m[1mEvidence[0m[38;5;14m[1m [0m[38;5;14m[1mCenter[0m[38;5;12m [39m[38;5;12m(https://belkasoft.com/ec)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mtoolkit[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mquickly[39m[38;5;12m [39m[38;5;12mextract[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12mevidence[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12msources[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12manalyzing[39m[38;5;12m [39m[38;5;12mhard[39m[38;5;12m [39m[38;5;12mdrives,[39m[38;5;12m [39m[38;5;12mdrive[39m[38;5;12m [39m[38;5;12mimages,[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mdumps,[39m[38;5;12m [39m[38;5;12miOS,[39m[38;5;12m [39m[38;5;12mBlackberry[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAndroid[39m
|
||
[38;5;12mbackups,[39m[38;5;12m [39m[38;5;12mUFED,[39m[38;5;12m [39m[38;5;12mJTAG[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mchip-off[39m[38;5;12m [39m[38;5;12mdumps.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCimSweep[0m[38;5;12m (https://github.com/PowerShellMafia/CimSweep) - Suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCIRTkit[0m[38;5;12m (https://github.com/byt3smith/CIRTKit) - CIRTKit is not just a collection of tools, but also a framework to aid in the ongoing unification of Incident Response and Forensics investigation processes.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCyber[0m[38;5;14m[1m [0m[38;5;14m[1mTriage[0m[38;5;12m [39m[38;5;12m(http://www.cybertriage.com)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCyber[39m[38;5;12m [39m[38;5;12mTriage[39m[38;5;12m [39m[38;5;12mcollects[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyzes[39m[38;5;12m [39m[38;5;12mhost[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetermine[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mcompromised.[39m[38;5;12m [39m[38;5;12mIt's[39m[38;5;12m [39m[38;5;12mscoring[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrecommendation[39m[38;5;12m [39m[38;5;12mengine[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mquickly[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12mimportant[39m[38;5;12m [39m[38;5;12martifacts.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mimport[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mcollection[39m[38;5;12m [39m[38;5;12mtool,[39m[38;5;12m [39m[38;5;12mdisk[39m[38;5;12m [39m[38;5;12mimages,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mcollectors[39m[38;5;12m [39m[38;5;12m(such[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mKAPE).[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mexaminer's[39m[38;5;12m [39m[38;5;12mdesktop[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mmodel.[39m[38;5;12m [39m[38;5;12mDeveloped[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mSleuth[39m[38;5;12m [39m[38;5;12mKit[39m[38;5;12m [39m[38;5;12mLabs,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m
|
||
[38;5;12malso[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12mAutopsy.[39m[38;5;12m [39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDissect[0m[38;5;12m [39m[38;5;12m(https://github.com/fox-it/dissect)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mDissect[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12mforensics[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mresponse[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtoolset[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mquickly[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyse[39m[38;5;12m [39m[38;5;12mforensic[39m[38;5;12m [39m[38;5;12martefacts[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mdisk[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mfile[39m[38;5;12m [39m[38;5;12mformats,[39m[38;5;12m [39m[38;5;12mdeveloped[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mFox-IT[39m[38;5;12m [39m[38;5;12m(part[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mNCC[39m[38;5;12m [39m[38;5;12mGroup).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDoorman[0m[38;5;12m [39m[38;5;12m(https://github.com/mwielgoszewski/doorman)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mosquery[39m[38;5;12m [39m[38;5;12mfleet[39m[38;5;12m [39m[38;5;12mmanager[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mosquery[39m[38;5;12m [39m[38;5;12mconfigurations[39m[38;5;12m [39m[38;5;12mretrieved[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mnodes.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mtakes[39m[38;5;12m [39m[38;5;12madvantage[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mosquery's[39m[38;5;12m [39m[38;5;12mTLS[39m[38;5;12m [39m[38;5;12mconfiguration,[39m[38;5;12m [39m
|
||
[38;5;12mlogger,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdistributed[39m[38;5;12m [39m[38;5;12mread/write[39m[38;5;12m [39m[38;5;12mendpoints,[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgive[39m[38;5;12m [39m[38;5;12madministrators[39m[38;5;12m [39m[38;5;12mvisibility[39m[38;5;12m [39m[38;5;12macross[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfleet[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdevices[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mminimal[39m[38;5;12m [39m[38;5;12moverhead[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mintrusiveness.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFalcon Orchestrator[0m[38;5;12m (https://github.com/CrowdStrike/falcon-orchestrator) - Extendable Windows-based application that provides workflow automation, case management and security response functionality.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFlare[0m[38;5;12m (https://github.com/fireeye/flare-vm) - A fully customizable, Windows-based security distribution for malware analysis, incident response, penetration testing.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFleetdm[0m[38;5;12m [39m[38;5;12m(https://github.com/fleetdm/fleet)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mState[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mart[39m[38;5;12m [39m[38;5;12mhost[39m[38;5;12m [39m[38;5;12mmonitoring[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mtailored[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mexperts.[39m[38;5;12m [39m[38;5;12mLeveraging[39m[38;5;12m [39m[38;5;12mFacebook's[39m[38;5;12m [39m[38;5;12mbattle-tested[39m[38;5;12m [39m[38;5;12mosquery[39m[38;5;12m [39m[38;5;12mproject,[39m[38;5;12m [39m[38;5;12mFleetdm[39m[38;5;12m [39m[38;5;12mdelivers[39m[38;5;12m [39m[38;5;12mcontinuous[39m[38;5;12m [39m[38;5;12mupdates,[39m[38;5;12m [39m
|
||
[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfast[39m[38;5;12m [39m[38;5;12manswers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbig[39m[38;5;12m [39m[38;5;12mquestions.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGRR[0m[38;5;14m[1m [0m[38;5;14m[1mRapid[0m[38;5;14m[1m [0m[38;5;14m[1mResponse[0m[38;5;12m [39m[38;5;12m(https://github.com/google/grr)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mIncident[39m[38;5;12m [39m[38;5;12mresponse[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfocused[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12mlive[39m[38;5;12m [39m[38;5;12mforensics.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mconsists[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpython[39m[38;5;12m [39m[38;5;12magent[39m[38;5;12m [39m[38;5;12m(client)[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12minstalled[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12msystems,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpython[39m[38;5;12m [39m
|
||
[38;5;12mserver[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mmanage[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtalk[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12magent.[39m[38;5;12m [39m[38;5;12mBesides[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mincluded[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12mAPI[39m[38;5;12m [39m[38;5;12mclient,[39m[38;5;12m [39m[38;5;14m[1mPowerGRR[0m[38;5;12m [39m[38;5;12m(https://github.com/swisscom/PowerGRR)[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mAPI[39m[38;5;12m [39m[38;5;12mclient[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mPowerShell[39m[38;5;12m [39m[38;5;12mworking[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m
|
||
[38;5;12mWindows,[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmacOS[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mGRR[39m[38;5;12m [39m[38;5;12mautomation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mscripting.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIRIS[0m[38;5;12m (https://github.com/dfir-iris/iris-web) - IRIS is a web collaborative platform for incident response analysts allowing to share investigations at a technical level.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKuiper[0m[38;5;12m (https://github.com/DFIRKuiper/Kuiper) - Digital Forensics Investigation Platform[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLimacharlie[0m[38;5;12m [39m[38;5;12m(https://www.limacharlie.io/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mEndpoint[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mcomposed[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcollection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msmall[39m[38;5;12m [39m[38;5;12mprojects[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mworking[39m[38;5;12m [39m[38;5;12mtogether[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mgives[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcross-platform[39m[38;5;12m [39m[38;5;12m(Windows,[39m[38;5;12m [39m[38;5;12mOSX,[39m[38;5;12m [39m[38;5;12mLinux,[39m[38;5;12m [39m[38;5;12mAndroid[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12miOS)[39m[38;5;12m [39m
|
||
[38;5;12mlow-level[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmanaging[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpushing[39m[38;5;12m [39m[38;5;12madditional[39m[38;5;12m [39m[38;5;12mmodules[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mextend[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mfunctionality.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMatano[0m[38;5;12m [39m[38;5;12m(https://github.com/matanolabs/matano):[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mserverless[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mlake[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mAWS[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mlets[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mingest,[39m[38;5;12m [39m[38;5;12mstore,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mpetabytes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mApache[39m[38;5;12m [39m[38;5;12mIceberg[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mlake[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m
|
||
[38;5;12mrealtime[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12mdetections[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mcode.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMozDef[0m[38;5;12m (https://github.com/mozilla/MozDef) - Automates the security incident handling process and facilitate the real-time activities of incident handlers.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMutableSecurity[0m[38;5;12m (https://github.com/MutableSecurity/mutablesecurity) - CLI program for automating the setup, configuration, and use of cybersecurity solutions.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mnightHawk[0m[38;5;12m (https://github.com/biggiesmallsAG/nightHawkResponse) - Application built for asynchronous forensic data presentation using ElasticSearch as the backend. It's designed to ingest Redline collections.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOpen Computer Forensics Architecture[0m
|
||
[38;5;12m (http://sourceforge.net/projects/ocfa/) - Another popular distributed open-source computer forensics framework. This framework was built on Linux platform and uses postgreSQL database for storing data.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mosquery[0m[38;5;12m (https://osquery.io/) - Easily ask questions about your Linux and macOS infrastructure using a SQL-like query language; the provided [39m[48;2;30;30;40m[38;5;13m[3mincident-response pack[0m[38;5;12m helps you detect and respond to breaches.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRedline[0m[38;5;12m [39m[38;5;12m(https://www.fireeye.com/services/freeware/redline.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mProvides[39m[38;5;12m [39m[38;5;12mhost[39m[38;5;12m [39m[38;5;12minvestigative[39m[38;5;12m [39m[38;5;12mcapabilities[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12msigns[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mactivity[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mof[39m
|
||
[38;5;12ma[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12massessment[39m[38;5;12m [39m[38;5;12mprofile.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSOC Multi-tool[0m[38;5;12m (https://github.com/zdhenard42/SOC-Multitool) - A powerful and user-friendly browser extension that streamlines investigations for security professionals.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1mSleuth[0m[38;5;14m[1m [0m[38;5;14m[1mKit[0m[38;5;14m[1m [0m[38;5;14m[1m&[0m[38;5;14m[1m [0m[38;5;14m[1mAutopsy[0m[38;5;12m [39m[38;5;12m(http://www.sleuthkit.org)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mUnix[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mforensic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcomputers.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcomes[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12mforensics.[39m[38;5;12m [39m[38;5;12mThese[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m
|
||
[38;5;12min[39m[38;5;12m [39m[38;5;12manalyzing[39m[38;5;12m [39m[38;5;12mdisk[39m[38;5;12m [39m[38;5;12mimages,[39m[38;5;12m [39m[38;5;12mperforming[39m[38;5;12m [39m[38;5;12min-depth[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12msystems,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mthings.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mTheHive[0m[38;5;12m [39m[38;5;12m(https://thehive-project.org/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mScalable[39m[38;5;12m [39m[38;5;12m3-in-1[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12msolution[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12mlife[39m[38;5;12m [39m[38;5;12measier[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mSOCs,[39m[38;5;12m [39m[38;5;12mCSIRTs,[39m[38;5;12m [39m[38;5;12mCERTs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mpractitioner[39m[38;5;12m [39m[38;5;12mdealing[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m
|
||
[38;5;12mincidents[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12minvestigated[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12macted[39m[38;5;12m [39m[38;5;12mupon[39m[38;5;12m [39m[38;5;12mswiftly.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVelociraptor[0m[38;5;12m (https://github.com/Velocidex/velociraptor) - Endpoint visibility and collection tool[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mX-Ways Forensics[0m[38;5;12m (http://www.x-ways.net/forensics/) - Forensics tool for Disk cloning and imaging. It can be used to find deleted files and disk analysis.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mZentral[0m[38;5;12m [39m[38;5;12m(https://github.com/zentralopensource/zentral)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCombines[39m[38;5;12m [39m[38;5;12mosquery's[39m[38;5;12m [39m[38;5;12mpowerful[39m[38;5;12m [39m[38;5;12mendpoint[39m[38;5;12m [39m[38;5;12minventory[39m[38;5;12m [39m[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mflexible[39m[38;5;12m [39m[38;5;12mnotification[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12maction[39m[38;5;12m [39m[38;5;12mframework.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12menables[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12midentify[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreact[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||
[38;5;12mchanges[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mOS[39m[38;5;12m [39m[38;5;12mX[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mclients.[39m
|
||
|
||
[38;2;255;187;0m[4mBooks[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mApplied Incident Response[0m[38;5;12m (https://www.amazon.com/Applied-Incident-Response-Steve-Anson/dp/1119560268/) - Steve Anson's book on Incident Response.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mArt of Memory Forensics[0m[38;5;12m (https://www.amazon.com/Art-Memory-Forensics-Detecting-Malware/dp/1118825098/) - Detecting Malware and Threats in Windows, Linux, and Mac Memory.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCrafting the InfoSec Playbook: Security Monitoring and Incident Response Master Plan[0m
|
||
[38;5;12m (https://www.amazon.com/Crafting-InfoSec-Playbook-Security-Monitoring/dp/1491949406) - by Jeff Bollinger, Brandon Enright and Matthew Valites.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDigital Forensics and Incident Response: Incident response techniques and procedures to respond to modern cyber threats[0m
|
||
[38;5;12m (https://www.amazon.com/Digital-Forensics-Incident-Response-techniques/dp/183864900X) - by Gerard Johansen.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntroduction to DFIR[0m[38;5;12m (https://medium.com/@sroberts/introduction-to-dfir-d35d5de4c180/) - By Scott J. Roberts.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIncident Response & Computer Forensics, Third Edition[0m[38;5;12m (https://www.amazon.com/Incident-Response-Computer-Forensics-Third/dp/0071798684/) - The definitive guide to incident response.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIncident Response Techniques for Ransomware Attacks[0m
|
||
[38;5;12m (https://www.amazon.com/Incident-Response-Techniques-Ransomware-Attacks/dp/180324044X) - A great guide to build an incident response strategy for ransomware attacks. By Oleg Skulkin.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIncident Response with Threat Intelligence[0m
|
||
[38;5;12m (https://www.amazon.com/Incident-response-Threat-Intelligence-intelligence-based/dp/1801072957) - Great reference to build an incident response plan based also on Threat Intelligence. By Roberto Martinez.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntelligence-Driven Incident Response[0m[38;5;12m (https://www.amazon.com/Intelligence-Driven-Incident-Response-Outwitting-Adversary-ebook-dp-B074ZRN5T7/dp/B074ZRN5T7) - By Scott J. Roberts, Rebekah Brown.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOperator Handbook: Red Team + OSINT + Blue Team Reference[0m[38;5;12m (https://www.amazon.com/Operator-Handbook-Team-OSINT-Reference/dp/B085RR67H5/) - Great reference for incident responders.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPractical Memory Forensics[0m[38;5;12m (https://www.amazon.com/Practical-Memory-Forensics-Jumpstart-effective/dp/1801070334) - The definitive guide to practice memory forensics. By Svetlana Ostrovskaya and Oleg Skulkin.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe Practice of Network Security Monitoring: Understanding Incident Detection and Response[0m[38;5;12m (http://www.amazon.com/gp/product/1593275099) - Richard Bejtlich's book on IR.[39m
|
||
|
||
[38;2;255;187;0m[4mCommunities[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDigital[0m[38;5;14m[1m [0m[38;5;14m[1mForensics[0m[38;5;14m[1m [0m[38;5;14m[1mDiscord[0m[38;5;14m[1m [0m[38;5;14m[1mServer[0m[38;5;12m [39m[38;5;12m(https://discordapp.com/invite/JUqe9Ek)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCommunity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12m8,000+[39m[38;5;12m [39m[38;5;12mworking[39m[38;5;12m [39m[38;5;12mprofessionals[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mLaw[39m[38;5;12m [39m[38;5;12mEnforcement,[39m[38;5;12m [39m[38;5;12mPrivate[39m[38;5;12m [39m[38;5;12mSector,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mForensic[39m[38;5;12m [39m[38;5;12mVendors.[39m[38;5;12m [39m[38;5;12mAdditionally,[39m[38;5;12m [39m[38;5;12mplenty[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mstudents[39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mhobbyists![39m[38;5;12m [39m[38;5;12mGuide[39m[38;5;12m [39m[38;5;14m[1mhere[0m[38;5;12m [39m[38;5;12m(https://aboutdfir.com/a-beginners-guide-to-the-digital-forensics-discord-server/).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSlack DFIR channel[0m[38;5;12m (https://dfircommunity.slack.com) - Slack DFIR Communitiy channel - [39m[38;5;14m[1mSignup here[0m[38;5;12m (https://start.paloaltonetworks.com/join-our-slack-community).[39m
|
||
|
||
[38;2;255;187;0m[4mDisk Image Creation Tools[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAccessData[0m[38;5;14m[1m [0m[38;5;14m[1mFTK[0m[38;5;14m[1m [0m[38;5;14m[1mImager[0m[38;5;12m [39m[38;5;12m(http://accessdata.com/product-download/?/support/adownloads#FTKImager)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mForensics[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mwhose[39m[38;5;12m [39m[38;5;12mmain[39m[38;5;12m [39m[38;5;12mpurpose[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mpreview[39m[38;5;12m [39m[38;5;12mrecoverable[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdisk[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mkind.[39m[38;5;12m [39m[38;5;12mFTK[39m[38;5;12m [39m[38;5;12mImager[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m
|
||
[38;5;12macquire[39m[38;5;12m [39m[38;5;12mlive[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpaging[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12m32bit[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m64bit[39m[38;5;12m [39m[38;5;12msystems.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBitscout[0m[38;5;12m [39m[38;5;12m(https://github.com/vitaly-kamluk/bitscout)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mBitscout[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mVitaly[39m[38;5;12m [39m[38;5;12mKamluk[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mfully-trusted[39m[38;5;12m [39m[38;5;12mcustomizable[39m[38;5;12m [39m[38;5;12mLiveCD/LiveUSB[39m[38;5;12m [39m[38;5;12mimage[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12mforensics[39m[38;5;12m [39m[38;5;12m(or[39m[38;5;12m [39m[38;5;12mperhaps[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m
|
||
[38;5;12mother[39m[38;5;12m [39m[38;5;12mtask[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mchoice).[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mmeant[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mtransparent[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmonitorable[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mowner[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msystem,[39m[38;5;12m [39m[38;5;12mforensically[39m[38;5;12m [39m[38;5;12msound,[39m[38;5;12m [39m[38;5;12mcustomizable[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcompact.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGetData Forensic Imager[0m[38;5;12m (http://www.forensicimager.com/) - Windows based program that will acquire, convert, or verify a forensic image in one of the following common forensic file formats.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGuymager[0m[38;5;12m (http://guymager.sourceforge.net) - Free forensic imager for media acquisition on Linux.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMagnet ACQUIRE[0m
|
||
[38;5;12m (https://www.magnetforensics.com/magnet-acquire/) - ACQUIRE by Magnet Forensics allows various types of disk acquisitions to be performed on Windows, Linux, and OS X as well as mobile operating systems.[39m
|
||
|
||
[38;2;255;187;0m[4mEvidence Collection[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAcquire[0m[38;5;12m [39m[38;5;12m(https://github.com/fox-it/acquire)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAcquire[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mquickly[39m[38;5;12m [39m[38;5;12mgather[39m[38;5;12m [39m[38;5;12mforensic[39m[38;5;12m [39m[38;5;12martifacts[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mdisk[39m[38;5;12m [39m[38;5;12mimages[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlive[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlightweight[39m[38;5;12m [39m[38;5;12mcontainer.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12mAcquire[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mexcellent[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mto,[39m[38;5;12m [39m
|
||
[38;5;12mamong[39m[38;5;12m [39m[38;5;12mothers,[39m[38;5;12m [39m[38;5;12mspeedup[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mprocess[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12mforensic[39m[38;5;12m [39m[38;5;12mtriage.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;14m[1mDissect[0m[38;5;12m [39m[38;5;12m(https://github.com/fox-it/dissect)[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgather[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mraw[39m[38;5;12m [39m[38;5;12mdisk,[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mpossible.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1martifactcollector[0m[38;5;12m (https://github.com/forensicanalysis/artifactcollector) - The artifactcollector project provides a software that collects forensic artifacts on systems.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mbulk_extractor[0m[38;5;12m [39m[38;5;12m(https://github.com/simsong/bulk_extractor)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mComputer[39m[38;5;12m [39m[38;5;12mforensics[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mscans[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdisk[39m[38;5;12m [39m[38;5;12mimage,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfile,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdirectory[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mextracts[39m[38;5;12m [39m[38;5;12museful[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mparsing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m
|
||
[38;5;12mfile[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mstructures.[39m[38;5;12m [39m[38;5;12mBecause[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mignoring[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mstructure,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12mdistinguishes[39m[38;5;12m [39m[38;5;12mitself[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mterms[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mspeed[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthoroughness.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCold Disk Quick Response[0m[38;5;12m (https://github.com/rough007/CDQR) - Streamlined list of parsers to quickly analyze a forensic image file ([39m[48;5;235m[38;5;249mdd[49m[39m[38;5;12m, E01, [39m[48;5;235m[38;5;249m.vmdk[49m[39m[38;5;12m, etc) and output nine reports.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCyLR[0m[38;5;12m (https://github.com/orlikoski/CyLR) - The CyLR tool collects forensic artifacts from hosts with NTFS file systems quickly, securely and minimizes impact to the host.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mForensic Artifacts[0m[38;5;12m (https://github.com/ForensicArtifacts/artifacts) - Digital Forensics Artifact Repository[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mir-rescue[0m[38;5;12m (https://github.com/diogo-fernan/ir-rescue) - Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLive Response Collection[0m[38;5;12m (https://www.brimorlabs.com/tools/) - Automated tool that collects volatile data from Windows, OSX, and [39m[38;5;12m*nix based operating systems.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMargarita Shotgun[0m[38;5;12m (https://github.com/ThreatResponse/margaritashotgun) - Command line utility (that works with or without Amazon EC2 instances) to parallelize remote memory acquisition.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSPECTR3[0m[38;5;12m (https://github.com/alpine-sec/SPECTR3) - Acquire, triage and investigate remote evidence via portable iSCSI readonly access[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mUAC[0m[38;5;12m [39m[38;5;12m(https://github.com/tclahr/uac)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mUAC[39m[38;5;12m [39m[38;5;12m(Unix-like[39m[38;5;12m [39m[38;5;12mArtifacts[39m[38;5;12m [39m[38;5;12mCollector)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mLive[39m[38;5;12m [39m[38;5;12mResponse[39m[38;5;12m [39m[38;5;12mcollection[39m[38;5;12m [39m[38;5;12mscript[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mIncident[39m[38;5;12m [39m[38;5;12mResponse[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mnative[39m[38;5;12m [39m[38;5;12mbinaries[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mautomate[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcollection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m
|
||
[38;5;12mAIX,[39m[38;5;12m [39m[38;5;12mAndroid,[39m[38;5;12m [39m[38;5;12mESXi,[39m[38;5;12m [39m[38;5;12mFreeBSD,[39m[38;5;12m [39m[38;5;12mLinux,[39m[38;5;12m [39m[38;5;12mmacOS,[39m[38;5;12m [39m[38;5;12mNetBSD,[39m[38;5;12m [39m[38;5;12mNetScaler,[39m[38;5;12m [39m[38;5;12mOpenBSD[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSolaris[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12martifacts.[39m
|
||
|
||
[38;2;255;187;0m[4mIncident Management[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCatalyst[0m[38;5;12m (https://github.com/SecurityBrewery/catalyst) - A free SOAR system that helps to automate alert handling and incident response processes.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCyberCPR[0m[38;5;12m (https://www.cybercpr.com) - Community and commercial incident management tool with Need-to-Know built in to support GDPR compliance while handling sensitive incidents.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCyphon[0m[38;5;12m [39m[38;5;12m(https://medevel.com/cyphon/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCyphon[39m[38;5;12m [39m[38;5;12meliminates[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mheadaches[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mstreamlining[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmultitude[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mrelated[39m[38;5;12m [39m[38;5;12mtasks[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msingle[39m[38;5;12m [39m[38;5;12mplatform.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mreceives,[39m[38;5;12m [39m[38;5;12mprocesses[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtriages[39m[38;5;12m [39m[38;5;12mevents[39m[38;5;12m [39m
|
||
[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mall-encompassing[39m[38;5;12m [39m[38;5;12msolution[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12manalytic[39m[38;5;12m [39m[38;5;12mworkflow[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12maggregating[39m[38;5;12m [39m[38;5;12mdata,[39m[38;5;12m [39m[38;5;12mbundling[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprioritizing[39m[38;5;12m [39m[38;5;12malerts,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mempowering[39m[38;5;12m [39m[38;5;12manalysts[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12minvestigate[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdocument[39m[38;5;12m [39m[38;5;12mincidents.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCORTEX XSOAR[0m
|
||
[38;5;12m (https://www.paloaltonetworks.com/cortex/xsoar) - Paloalto security orchestration, automation and response platform with full Incident lifecycle management and many integrations to enhance automations.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDFTimewolf[0m[38;5;12m (https://github.com/log2timeline/dftimewolf) - A framework for orchestrating forensic collection, processing and data export.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDFIRTrack[0m[38;5;12m (https://github.com/dfirtrack/dfirtrack) - Incident Response tracking application handling one or more incidents via cases and tasks with a lot of affected systems and artifacts.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFast[0m[38;5;14m[1m [0m[38;5;14m[1mIncident[0m[38;5;14m[1m [0m[38;5;14m[1mResponse[0m[38;5;14m[1m [0m[38;5;14m[1m(FIR)[0m[38;5;12m [39m[38;5;12m(https://github.com/certsocietegenerale/FIR/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCybersecurity[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12magility[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mspeed[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mmind.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mcreation,[39m[38;5;12m [39m[38;5;12mtracking,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mreporting[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcybersecurity[39m[38;5;12m [39m[38;5;12mincidents[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12museful[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mCSIRTs,[39m[38;5;12m [39m[38;5;12mCERTs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSOCs[39m[38;5;12m [39m[38;5;12malike.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRTIR[0m[38;5;12m [39m[38;5;12m(https://www.bestpractical.com/rtir/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mRequest[39m[38;5;12m [39m[38;5;12mTracker[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mIncident[39m[38;5;12m [39m[38;5;12mResponse[39m[38;5;12m [39m[38;5;12m(RTIR)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpremier[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mhandling[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mtargeted[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcomputer[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mteams.[39m[38;5;12m [39m[38;5;12mWe[39m[38;5;12m [39m[38;5;12mworked[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdozen[39m[38;5;12m [39m
|
||
[38;5;12mCERT[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mCSIRT[39m[38;5;12m [39m[38;5;12mteams[39m[38;5;12m [39m[38;5;12maround[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mworld[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mhandle[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mever-increasing[39m[38;5;12m [39m[38;5;12mvolume[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mreports.[39m[38;5;12m [39m[38;5;12mRTIR[39m[38;5;12m [39m[38;5;12mbuilds[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mRequest[39m[38;5;12m [39m[38;5;12mTracker.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSandia[0m[38;5;14m[1m [0m[38;5;14m[1mCyber[0m[38;5;14m[1m [0m[38;5;14m[1mOmni[0m[38;5;14m[1m [0m[38;5;14m[1mTracker[0m[38;5;14m[1m [0m[38;5;14m[1m(SCOT)[0m[38;5;12m [39m[38;5;12m(https://github.com/sandialabs/scot)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mIncident[39m[38;5;12m [39m[38;5;12mResponse[39m[38;5;12m [39m[38;5;12mcollaboration[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mknowledge[39m[38;5;12m [39m[38;5;12mcapture[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfocused[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mflexibility[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mease[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12muse.[39m[38;5;12m [39m[38;5;12mOur[39m[38;5;12m [39m[38;5;12mgoal[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12madd[39m[38;5;12m [39m[38;5;12mvalue[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12mincident[39m[38;5;12m [39m[38;5;12mresponse[39m[38;5;12m [39m[38;5;12mprocess[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mburdening[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12muser.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mShuffle[0m[38;5;12m (https://github.com/frikky/Shuffle) - A general purpose security automation platform focused on accessibility.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mthreat_note[0m[38;5;12m (https://github.com/defpoint/threat_note) - Lightweight investigation notebook that allows security researchers the ability to register and retrieve indicators related to their research.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mZenduty[0m[38;5;12m [39m[38;5;12m(https://www.zenduty.com)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mZenduty[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mnovel[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mproviding[39m[38;5;12m [39m[38;5;12mend-to-end[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12malerting,[39m[38;5;12m [39m[38;5;12mon-call[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mresponse[39m[38;5;12m [39m[38;5;12morchestration,[39m[38;5;12m [39m[38;5;12mgiving[39m[38;5;12m [39m[38;5;12mteams[39m[38;5;12m [39m[38;5;12mgreater[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mautomation[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mmanagement[39m[38;5;12m [39m[38;5;12mlifecycle.[39m
|
||
|
||
[38;2;255;187;0m[4mKnowledge Bases[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDigital Forensics Artifact Knowledge Base[0m[38;5;12m (https://github.com/ForensicArtifacts/artifacts-kb) - Digital Forensics Artifact Knowledge Base[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWindows Events Attack Samples[0m[38;5;12m (https://github.com/sbousseaden/EVTX-ATTACK-SAMPLES) - Windows Events Attack Samples[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWindows Registry Knowledge Base[0m[38;5;12m (https://github.com/libyal/winreg-kb) - Windows Registry Knowledge Base[39m
|
||
|
||
[38;2;255;187;0m[4mLinux Distributions[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe[0m[38;5;14m[1m [0m[38;5;14m[1mAppliance[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mDigital[0m[38;5;14m[1m [0m[38;5;14m[1mInvestigation[0m[38;5;14m[1m [0m[38;5;14m[1mand[0m[38;5;14m[1m [0m[38;5;14m[1mAnalysis[0m[38;5;14m[1m [0m[38;5;14m[1m(ADIA)[0m[38;5;12m [39m[38;5;12m(https://forensics.cert.org/#ADIA)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mVMware-based[39m[38;5;12m [39m[38;5;12mappliance[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12minvestigation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12macquisition[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mbuilt[39m[38;5;12m [39m[38;5;12mentirely[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mpublic[39m[38;5;12m [39m[38;5;12mdomain[39m[38;5;12m [39m
|
||
[38;5;12msoftware.[39m[38;5;12m [39m[38;5;12mAmong[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mcontained[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mADIA[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mAutopsy,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mSleuth[39m[38;5;12m [39m[38;5;12mKit,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mDigital[39m[38;5;12m [39m[38;5;12mForensics[39m[38;5;12m [39m[38;5;12mFramework,[39m[38;5;12m [39m[38;5;12mlog2timeline,[39m[38;5;12m [39m[38;5;12mXplico,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mWireshark.[39m[38;5;12m [39m[38;5;12mMost[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mmaintenance[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12mWebmin.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m
|
||
[38;5;12msmall-to-medium[39m[38;5;12m [39m[38;5;12msized[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12minvestigations[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12macquisitions.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mappliance[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12munder[39m[38;5;12m [39m[38;5;12mLinux,[39m[38;5;12m [39m[38;5;12mWindows,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mMac[39m[38;5;12m [39m[38;5;12mOS.[39m[38;5;12m [39m[38;5;12mBoth[39m[38;5;12m [39m[38;5;12mi386[39m[38;5;12m [39m[38;5;12m(32-bit)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mx86_64[39m[38;5;12m [39m[38;5;12m(64-bit)[39m[38;5;12m [39m[38;5;12mversions[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mavailable.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mComputer Aided Investigative Environment (CAINE)[0m[38;5;12m (http://www.caine-live.net/index.html) - Contains numerous tools that help investigators during their analysis, including forensic evidence collection.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCCF-VM[0m[38;5;12m [39m[38;5;12m(https://github.com/rough007/CCF-VM)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCyLR[39m[38;5;12m [39m[38;5;12mCDQR[39m[38;5;12m [39m[38;5;12mForensics[39m[38;5;12m [39m[38;5;12mVirtual[39m[38;5;12m [39m[38;5;12mMachine[39m[38;5;12m [39m[38;5;12m(CCF-VM):[39m[38;5;12m [39m[38;5;12mAn[39m[38;5;12m [39m[38;5;12mall-in-one[39m[38;5;12m [39m[38;5;12msolution[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mparsing[39m[38;5;12m [39m[38;5;12mcollected[39m[38;5;12m [39m[38;5;12mdata,[39m[38;5;12m [39m[38;5;12mmaking[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12measily[39m[38;5;12m [39m[38;5;12msearchable[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mbuilt-in[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12msearches,[39m[38;5;12m [39m[38;5;12menable[39m[38;5;12m [39m
|
||
[38;5;12msearching[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msingle[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12mhosts[39m[38;5;12m [39m[38;5;12msimultaneously.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mNST[0m[38;5;14m[1m [0m[38;5;14m[1m-[0m[38;5;14m[1m [0m[38;5;14m[1mNetwork[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mToolkit[0m[38;5;12m [39m[38;5;12m(https://sourceforge.net/projects/nst/files/latest/download?source=files)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mdistribution[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvast[39m[38;5;12m [39m[38;5;12mcollection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mbest-of-breed[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m
|
||
[38;5;12mapplications[39m[38;5;12m [39m[38;5;12museful[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mprofessional.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPALADIN[0m[38;5;12m (https://sumuri.com/software/paladin/) - Modified Linux distribution to perform various forensics task in a forensically sound manner. It comes with many open source forensics tools included.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSecurity Onion[0m[38;5;12m (https://github.com/Security-Onion-Solutions/security-onion) - Special Linux distro aimed at network security monitoring featuring advanced analysis tools.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSANS[0m[38;5;14m[1m [0m[38;5;14m[1mInvestigative[0m[38;5;14m[1m [0m[38;5;14m[1mForensic[0m[38;5;14m[1m [0m[38;5;14m[1mToolkit[0m[38;5;14m[1m [0m[38;5;14m[1m(SIFT)[0m[38;5;14m[1m [0m[38;5;14m[1mWorkstation[0m[38;5;12m [39m[38;5;12m(http://digital-forensics.sans.org/community/downloads)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mDemonstrates[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12madvanced[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mresponse[39m[38;5;12m [39m[38;5;12mcapabilities[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdeep[39m[38;5;12m [39m[38;5;12mdive[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12mforensic[39m[38;5;12m [39m
|
||
[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mintrusions[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12maccomplished[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mcutting-edge[39m[38;5;12m [39m[38;5;12mopen-source[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mfreely[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfrequently[39m[38;5;12m [39m[38;5;12mupdated.[39m
|
||
|
||
[38;2;255;187;0m[4mLinux Evidence Collection[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFastIR Collector Linux[0m[38;5;12m (https://github.com/SekoiaLab/Fastir_Collector_Linux) - FastIR for Linux collects different artifacts on live Linux and records the results in CSV files.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMAGNET DumpIt[0m[38;5;12m (https://github.com/MagnetForensics/dumpit-linux) - Fast memory acquisition open source tool for Linux written in Rust. Generate full memory crash dumps of Linux machines.[39m
|
||
|
||
[38;2;255;187;0m[4mLog Analysis Tools[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAppCompatProcessor[0m[38;5;12m [39m[38;5;12m(https://github.com/mbevilacqua/appcompatprocessor)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAppCompatProcessor[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mbeen[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mextract[39m[38;5;12m [39m[38;5;12madditional[39m[38;5;12m [39m[38;5;12mvalue[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12menterprise-wide[39m[38;5;12m [39m[38;5;12mAppCompat[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mAmCache[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mbeyond[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mclassic[39m[38;5;12m [39m
|
||
[38;5;12mstacking[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgrepping[39m[38;5;12m [39m[38;5;12mtechniques.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAPT Hunter[0m[38;5;12m (https://github.com/ahmedkhlief/APT-Hunter) - APT-Hunter is Threat Hunting tool for windows event logs.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mChainsaw[0m[38;5;12m (https://github.com/countercept/chainsaw) - Chainsaw provides a powerful ‘first-response’ capability to quickly identify threats within Windows event logs.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mEvent Log Explorer[0m[38;5;12m (https://eventlogxp.com/) - Tool developed to quickly analyze log files and other data.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mEvent Log Observer[0m[38;5;12m (https://lizard-labs.com/event_log_observer.aspx) - View, analyze and monitor events recorded in Microsoft Windows event logs with this GUI tool.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHayabusa[0m[38;5;12m (https://github.com/Yamato-Security/hayabusa) - Hayabusa is a Windows event log fast forensics timeline generator and threat hunting tool created by the Yamato Security group in Japan.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKaspersky[0m[38;5;14m[1m [0m[38;5;14m[1mCyberTrace[0m[38;5;12m [39m[38;5;12m(https://support.kaspersky.com/13850)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThreat[39m[38;5;12m [39m[38;5;12mintelligence[39m[38;5;12m [39m[38;5;12mfusion[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mintegrates[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mfeeds[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mSIEM[39m[38;5;12m [39m[38;5;12msolutions.[39m[38;5;12m [39m[38;5;12mUsers[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mimmediately[39m[38;5;12m [39m[38;5;12mleverage[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m
|
||
[38;5;12mintelligence[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mmonitoring[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mreport[39m[38;5;12m [39m[38;5;12m(IR)[39m[38;5;12m [39m[38;5;12mactivities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mworkflow[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12moperations.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLog[0m[38;5;14m[1m [0m[38;5;14m[1mParser[0m[38;5;14m[1m [0m[38;5;14m[1mLizard[0m[38;5;12m [39m[38;5;12m(https://lizard-labs.com/log_parser_lizard.aspx)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mExecute[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12mqueries[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mstructured[39m[38;5;12m [39m[38;5;12mlog[39m[38;5;12m [39m[38;5;12mdata:[39m[38;5;12m [39m[38;5;12mserver[39m[38;5;12m [39m[38;5;12mlogs,[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mEvents,[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12msystem,[39m[38;5;12m [39m[38;5;12mActive[39m[38;5;12m [39m[38;5;12mDirectory,[39m[38;5;12m [39m[38;5;12mlog4net[39m[38;5;12m [39m[38;5;12mlogs,[39m[38;5;12m [39m[38;5;12mcomma/tab[39m[38;5;12m [39m
|
||
[38;5;12mseparated[39m[38;5;12m [39m[38;5;12mtext,[39m[38;5;12m [39m[38;5;12mXML[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mJSON[39m[38;5;12m [39m[38;5;12mfiles.[39m[38;5;12m [39m[38;5;12mAlso[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mGUI[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mMicrosoft[39m[38;5;12m [39m[38;5;12mLogParser[39m[38;5;12m [39m[38;5;12m2.2[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mpowerful[39m[38;5;12m [39m[38;5;12mUI[39m[38;5;12m [39m[38;5;12melements:[39m[38;5;12m [39m[38;5;12msyntax[39m[38;5;12m [39m[38;5;12meditor,[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mgrid,[39m[38;5;12m [39m[38;5;12mchart,[39m[38;5;12m [39m[38;5;12mpivot[39m[38;5;12m [39m[38;5;12mtable,[39m[38;5;12m [39m[38;5;12mdashboard,[39m[38;5;12m [39m[38;5;12mquery[39m[38;5;12m [39m[38;5;12mmanager[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLorg[0m[38;5;12m (https://github.com/jensvoid/lorg) - Tool for advanced HTTPD logfile security analysis and forensics.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLogdissect[0m[38;5;12m (https://github.com/dogoncouch/logdissect) - CLI utility and Python API for analyzing log files and other data.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLogonTracer[0m[38;5;12m (https://github.com/JPCERTCC/LogonTracer) - Tool to investigate malicious Windows logon by visualizing and analyzing Windows event log.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSigma[0m[38;5;12m (https://github.com/SigmaHQ/sigma) - Generic signature format for SIEM systems already containing an extensive ruleset.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mStreamAlert[0m[38;5;12m (https://github.com/airbnb/streamalert) - Serverless, real-time log data analysis framework, capable of ingesting custom data sources and triggering alerts using user-defined logic.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSysmonSearch[0m[38;5;12m (https://github.com/JPCERTCC/SysmonSearch) - SysmonSearch makes Windows event log analysis more effective and less time consuming by aggregation of event logs.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWELA[0m[38;5;12m (https://github.com/Yamato-Security/WELA) - Windows Event Log Analyzer aims to be the Swiss Army knife for Windows event logs.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mZircolite[0m[38;5;12m (https://github.com/wagga40/Zircolite) - A standalone and fast SIGMA-based detection tool for EVTX or JSON.[39m
|
||
|
||
[38;2;255;187;0m[4mMemory Analysis Tools[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAVML[0m[38;5;12m (https://github.com/microsoft/avml) - A portable volatile memory acquisition tool for Linux.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mEvolve[0m[38;5;12m (https://github.com/JamesHabben/evolve) - Web interface for the Volatility Memory Forensics Framework.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1minVtero.net[0m[38;5;12m (https://github.com/ShaneK2/inVtero.net) - Advanced memory analysis for Windows x64 with nested hypervisor support.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLiME[0m[38;5;12m (https://github.com/504ensicsLabs/LiME) - Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, formerly called DMD.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMalConfScan[0m[38;5;12m [39m[38;5;12m(https://github.com/JPCERTCC/MalConfScan)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMalConfScan[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mVolatility[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12mextracts[39m[38;5;12m [39m[38;5;12mconfiguration[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m[38;5;12mmalware.[39m[38;5;12m [39m[38;5;12mVolatility[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen-source[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mforensics[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m
|
||
[38;5;12mresponse[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12manalysis.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12msearches[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmalware[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mimages[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdumps[39m[38;5;12m [39m[38;5;12mconfiguration[39m[38;5;12m [39m[38;5;12mdata.[39m[38;5;12m [39m[38;5;12mIn[39m[38;5;12m [39m[38;5;12maddition,[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfunction[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12mstrings[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mrefers.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMemoryze[0m[38;5;12m [39m[38;5;12m(https://www.fireeye.com/services/freeware/memoryze.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mforensic[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mresponders[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mevil[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mlive[39m[38;5;12m [39m[38;5;12mmemory.[39m[38;5;12m [39m[38;5;12mMemoryze[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12macquire[39m[38;5;12m [39m[38;5;12mand/or[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mimages,[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mlive[39m[38;5;12m [39m[38;5;12msystems,[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12minclude[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpaging[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12manalysis.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMemoryze for Mac[0m[38;5;12m (https://www.fireeye.com/services/freeware/memoryze.html) - Memoryze for Mac is Memoryze but then for Macs. A lower number of features, however.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMemProcFS[0m[38;5;12m (https://github.com/ufrisk/MemProcFS) - MemProcFS is an easy and convenient way of viewing physical memory as files in a virtual file system.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOrochi[0m[38;5;12m (https://github.com/LDO-CERT/orochi) - Orochi is an open source framework for collaborative forensic memory dump analysis.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRekall[0m[38;5;12m (http://www.rekall-forensic.com/) - Open source tool (and library) for the extraction of digital artifacts from volatile memory (RAM) samples.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVolatility[0m[38;5;12m (https://github.com/volatilityfoundation/volatility) - Advanced memory forensics framework.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVolatility 3[0m[38;5;12m (https://github.com/volatilityfoundation/volatility3) - The volatile memory extraction framework (successor of Volatility)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVolatilityBot[0m[38;5;12m [39m[38;5;12m(https://github.com/mkorman90/VolatilityBot)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAutomation[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mresearchers[39m[38;5;12m [39m[38;5;12mcuts[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mguesswork[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmanual[39m[38;5;12m [39m[38;5;12mtasks[39m[38;5;12m [39m[38;5;12mout[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12mextraction[39m[38;5;12m [39m[38;5;12mphase,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12minvestigator[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfirst[39m
|
||
[38;5;12msteps[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mperforming[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12minvestigation.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVolDiff[0m[38;5;12m (https://github.com/aim4r/VolDiff) - Malware Memory Footprint Analysis based on Volatility.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mWindowsSCOPE[0m[38;5;12m [39m[38;5;12m(http://www.windowsscope.com/windowsscope-cyber-forensics/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mMemory[39m[38;5;12m [39m[38;5;12mforensics[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12manalyzing[39m[38;5;12m [39m[38;5;12mvolatile[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12moffering[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcapability[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12manalyzing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m
|
||
[38;5;12mkernel,[39m[38;5;12m [39m[38;5;12mdrivers,[39m[38;5;12m [39m[38;5;12mDLLs,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvirtual[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mphysical[39m[38;5;12m [39m[38;5;12mmemory.[39m
|
||
|
||
[38;2;255;187;0m[4mMemory Imaging Tools[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mBelkasoft Live RAM Capturer[0m
|
||
[38;5;12m (http://belkasoft.com/ram-capturer) - Tiny free forensic tool to reliably extract the entire content of the computer’s volatile memory – even if protected by an active anti-debugging or anti-dumping system.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLinux Memory Grabber[0m[38;5;12m (https://github.com/halpomeranz/lmg/) - Script for dumping Linux memory and creating Volatility profiles.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMAGNET DumpIt[0m[38;5;12m (https://www.magnetforensics.com/resources/magnet-dumpit-for-windows) - Fast memory acquisition tool for Windows (x86, x64, ARM64). Generate full memory crash dumps of Windows machines.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMagnet RAM Capture[0m[38;5;12m (https://www.magnetforensics.com/free-tool-magnet-ram-capture/) - Free imaging tool designed to capture the physical memory of a suspect’s computer. Supports recent versions of Windows.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOSForensics[0m[38;5;12m (http://www.osforensics.com/) - Tool to acquire live memory on 32-bit and 64-bit systems. A dump of an individual process’s memory space or physical memory dump can be done.[39m
|
||
|
||
[38;2;255;187;0m[4mOSX Evidence Collection[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKnockknock[0m[38;5;12m (https://objective-see.com/products/knockknock.html) - Displays persistent items(scripts, commands, binaries, etc.) that are set to execute automatically on OSX.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mmacOS Artifact Parsing Tool (mac_apt)[0m[38;5;12m (https://github.com/ydkhatri/mac_apt) - Plugin based forensics framework for quick mac triage that works on live machines, disk images or individual artifact files.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOSX Auditor[0m[38;5;12m (https://github.com/jipegit/OSXAuditor) - Free Mac OS X computer forensics tool.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mOSX Collector[0m[38;5;12m (https://github.com/yelp/osxcollector) - OSX Auditor offshoot for live response.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe ESF Playground[0m[38;5;12m (https://themittenmac.com/the-esf-playground/) - A tool to view the events in Apple Endpoint Security Framework (ESF) in real time.[39m
|
||
|
||
[38;2;255;187;0m[4mOther Lists[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAwesome Event IDs[0m[38;5;12m (https://github.com/stuhli/awesome-event-ids) - Collection of Event ID resources useful for Digital Forensics and Incident Response.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAwesome Forensics[0m[38;5;12m (https://github.com/cugu/awesome-forensics) - A curated list of awesome forensic analysis tools and resources.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDidier Stevens Suite[0m[38;5;12m (https://github.com/DidierStevens/DidierStevensSuite) - Tool collection[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mEric Zimmerman Tools[0m[38;5;12m (https://ericzimmerman.github.io/) - An updated list of forensic tools created by Eric Zimmerman, an instructor for SANS institute.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mList of various Security APIs[0m[38;5;12m (https://github.com/deralexxx/security-apis) - Collective list of public JSON APIs for use in security.[39m
|
||
|
||
[38;2;255;187;0m[4mOther Tools[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCortex[0m[38;5;12m [39m[38;5;12m(https://thehive-project.org)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCortex[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mobservables[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mIP[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12memail[39m[38;5;12m [39m[38;5;12maddresses,[39m[38;5;12m [39m[38;5;12mURLs,[39m[38;5;12m [39m[38;5;12mdomain[39m[38;5;12m [39m[38;5;12mnames,[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mhashes[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mbulk[39m[38;5;12m [39m[38;5;12mmode[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12minterface.[39m[38;5;12m [39m[38;5;12mAnalysts[39m[38;5;12m [39m
|
||
[38;5;12mcan[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mautomate[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12moperations[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mREST[39m[38;5;12m [39m[38;5;12mAPI.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCrits[0m[38;5;12m (https://crits.github.io/) - Web-based tool which combines an analytic engine with a cyber threat database.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDiffy[0m[38;5;12m [39m[38;5;12m(https://github.com/Netflix-Skunkworks/diffy)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mDFIR[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mdeveloped[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mNetflix's[39m[38;5;12m [39m[38;5;12mSIRT[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12minvestigator[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mquickly[39m[38;5;12m [39m[38;5;12mscope[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcompromise[39m[38;5;12m [39m[38;5;12macross[39m[38;5;12m [39m[38;5;12mcloud[39m[38;5;12m [39m[38;5;12minstances[39m[38;5;12m [39m[38;5;12m(Linux[39m[38;5;12m [39m[38;5;12minstances[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mAWS,[39m[38;5;12m [39m[38;5;12mcurrently)[39m[38;5;12m [39m
|
||
[38;5;12mduring[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mefficiently[39m[38;5;12m [39m[38;5;12mtriaging[39m[38;5;12m [39m[38;5;12mthose[39m[38;5;12m [39m[38;5;12minstances[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfollowup[39m[38;5;12m [39m[38;5;12mactions[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mshowing[39m[38;5;12m [39m[38;5;12mdifferences[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbaseline.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mdomfind[0m[38;5;12m (https://github.com/diogo-fernan/domfind) - Python DNS crawler for finding identical domain names under different TLDs.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFileintel[0m[38;5;12m (https://github.com/keithjjones/fileintel) - Pull intelligence per file hash.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHELK[0m[38;5;12m (https://github.com/Cyb3rWard0g/HELK) - Threat Hunting platform.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHindsight[0m[38;5;12m (https://github.com/obsidianforensics/hindsight) - Internet history forensics for Google Chrome/Chromium.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHostintel[0m[38;5;12m (https://github.com/keithjjones/hostintel) - Pull intelligence per host.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mimagemounter[0m[38;5;12m (https://github.com/ralphje/imagemounter) - Command line utility and Python package to ease the (un)mounting of forensic disk images.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKansa[0m[38;5;12m (https://github.com/davehull/Kansa/) - Modular incident response framework in PowerShell.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMFT Browser[0m[38;5;12m (https://github.com/kacos2000/MFT_Browser) - MFT directory tree reconstruction & record info.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMunin[0m[38;5;12m (https://github.com/Neo23x0/munin) - Online hash checker for VirusTotal and other services.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPowerSponse[0m[38;5;12m (https://github.com/swisscom/PowerSponse) - PowerSponse is a PowerShell module focused on targeted containment and remediation during security incident response.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPyaraScanner[0m[38;5;12m (https://github.com/nogoodconfig/pyarascanner) - Very simple multi-threaded many-rules to many-files YARA scanning Python script for malware zoos and IR.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mrastrea2r[0m[38;5;12m (https://github.com/rastrea2r/rastrea2r) - Allows one to scan disks and memory for IOCs using YARA on Windows, Linux and OS X.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRaQet[0m
|
||
[38;5;12m (https://raqet.github.io/) - Unconventional remote acquisition and triaging tool that allows triage a disk of a remote computer (client) that is restarted with a purposely built forensic operating system.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRaccine[0m[38;5;12m (https://github.com/Neo23x0/Raccine) - A Simple Ransomware Protection[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mStalk[0m[38;5;12m (https://www.percona.com/doc/percona-toolkit/2.2/pt-stalk.html) - Collect forensic data about MySQL when problems occur.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mScout2[0m[38;5;12m (https://nccgroup.github.io/Scout2/) - Security tool that lets Amazon Web Services administrators assess their environment's security posture.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mStenographer[0m[38;5;12m [39m[38;5;12m(https://github.com/google/stenographer)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mPacket[39m[38;5;12m [39m[38;5;12mcapture[39m[38;5;12m [39m[38;5;12msolution[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mquickly[39m[38;5;12m [39m[38;5;12mspool[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mpackets[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdisk,[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12msimple,[39m[38;5;12m [39m[38;5;12mfast[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msubsets[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthose[39m[38;5;12m [39m[38;5;12mpackets.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mstores[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mmuch[39m[38;5;12m [39m
|
||
[38;5;12mhistory[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mpossible,[39m[38;5;12m [39m[38;5;12mmanaging[39m[38;5;12m [39m[38;5;12mdisk[39m[38;5;12m [39m[38;5;12musage,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdeleting[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12mdisk[39m[38;5;12m [39m[38;5;12mlimits[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mhit.[39m[38;5;12m [39m[38;5;12mIt's[39m[38;5;12m [39m[38;5;12mideal[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcapturing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtraffic[39m[38;5;12m [39m[38;5;12mjust[39m[38;5;12m [39m[38;5;12mbefore[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mduring[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mincident,[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mexplicit[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mstore[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12mtraffic.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1msqhunter[0m[38;5;12m [39m[38;5;12m(https://github.com/0x4d31/sqhunter)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mThreat[39m[38;5;12m [39m[38;5;12mhunter[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mosquery[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSalt[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12m(SaltStack)[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12missue[39m[38;5;12m [39m[38;5;12mad-hoc[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mdistributed[39m[38;5;12m [39m[38;5;12mqueries[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mosquery's[39m[38;5;12m [39m[38;5;12mtls[39m[38;5;12m [39m[38;5;12mplugin.[39m[38;5;12m [39m[38;5;12msqhunter[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m
|
||
[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mquery[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12msockets[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcheck[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mintelligence[39m[38;5;12m [39m[38;5;12msources.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1msysmon-config[0m[38;5;12m (https://github.com/SwiftOnSecurity/sysmon-config) - Sysmon configuration file template with default high-quality event tracing[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1msysmon-modular[0m[38;5;12m (https://github.com/olafhartong/sysmon-modular) - A repository of sysmon configuration modules[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mtraceroute-circl[0m[38;5;12m [39m[38;5;12m(https://github.com/CIRCL/traceroute-circl)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mExtended[39m[38;5;12m [39m[38;5;12mtraceroute[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mactivities[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mCSIRT[39m[38;5;12m [39m[38;5;12m(or[39m[38;5;12m [39m[38;5;12mCERT)[39m[38;5;12m [39m[38;5;12moperators.[39m[38;5;12m [39m[38;5;12mUsually[39m[38;5;12m [39m[38;5;12mCSIRT[39m[38;5;12m [39m[38;5;12mteam[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhandle[39m[38;5;12m [39m[38;5;12mincidents[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mIP[39m[38;5;12m [39m[38;5;12maddresses[39m[38;5;12m [39m
|
||
[38;5;12mreceived.[39m[38;5;12m [39m[38;5;12mCreated[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mComputer[39m[38;5;12m [39m[38;5;12mEmergency[39m[38;5;12m [39m[38;5;12mResponse[39m[38;5;12m [39m[38;5;12mCenter[39m[38;5;12m [39m[38;5;12mLuxembourg.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mX-Ray 2.0[0m[38;5;12m (https://www.raymond.cc/blog/xray/) - Windows utility (poorly maintained or no longer maintained) to submit virus samples to AV vendors.[39m
|
||
|
||
[38;2;255;187;0m[4mPlaybooks[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAWS[0m[38;5;14m[1m [0m[38;5;14m[1mIncident[0m[38;5;14m[1m [0m[38;5;14m[1mResponse[0m[38;5;14m[1m [0m[38;5;14m[1mRunbook[0m[38;5;14m[1m [0m[38;5;14m[1mSamples[0m[38;5;12m [39m[38;5;12m(https://github.com/aws-samples/aws-incident-response-runbooks/tree/0d9a1c0f7ad68fb2c1b2d86be8914f2069492e21)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAWS[39m[38;5;12m [39m[38;5;12mIR[39m[38;5;12m [39m[38;5;12mRunbook[39m[38;5;12m [39m[38;5;12mSamples[39m[38;5;12m [39m[38;5;12mmeant[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mcustomized[39m[38;5;12m [39m[38;5;12mper[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m
|
||
[38;5;12mentity[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mthree[39m[38;5;12m [39m[38;5;12msamples[39m[38;5;12m [39m[38;5;12mare:[39m[38;5;12m [39m[38;5;12m"DoS[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mDDoS[39m[38;5;12m [39m[38;5;12mattack",[39m[38;5;12m [39m[38;5;12m"credential[39m[38;5;12m [39m[38;5;12mleakage",[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m"unintended[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mAmazon[39m[38;5;12m [39m[38;5;12mS3[39m[38;5;12m [39m[38;5;12mbucket".[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCounteractive Playbooks[0m[38;5;12m (https://github.com/counteractive/incident-response-plan-template/tree/master/playbooks) - Counteractive PLaybooks collection.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGuardSIght Playbook Battle Cards[0m[38;5;12m (https://github.com/guardsight/gsvsoc_cirt-playbook-battle-cards) - A collection of Cyber Incident Response Playbook Battle Cards[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIRM[0m[38;5;12m (https://github.com/certsocietegenerale/IRM) - Incident Response Methodologies by CERT Societe Generale.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPagerDuty[0m[38;5;14m[1m [0m[38;5;14m[1mIncident[0m[38;5;14m[1m [0m[38;5;14m[1mResponse[0m[38;5;14m[1m [0m[38;5;14m[1mDocumentation[0m[38;5;12m [39m[38;5;12m(https://response.pagerduty.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mDocuments[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mdescribe[39m[38;5;12m [39m[38;5;12mparts[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mPagerDuty[39m[38;5;12m [39m[38;5;12mIncident[39m[38;5;12m [39m[38;5;12mResponse[39m[38;5;12m [39m[38;5;12mprocess.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mpreparing[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m
|
||
[38;5;12mincident,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdo[39m[38;5;12m [39m[38;5;12mduring[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mafter.[39m[38;5;12m [39m[38;5;12mSource[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;14m[1mGitHub[0m[38;5;12m [39m[38;5;12m(https://github.com/PagerDuty/incident-response-docs).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPhantom Community Playbooks[0m[38;5;12m (https://github.com/phantomcyber/playbooks) - Phantom Community Playbooks for Splunk but also customizable for other use.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThreatHunter-Playbook[0m[38;5;12m (https://github.com/OTRF/ThreatHunter-Playbook) - Playbook to aid the development of techniques and hypothesis for hunting campaigns.[39m
|
||
|
||
[38;2;255;187;0m[4mProcess Dump Tools[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMicrosoft ProcDump[0m[38;5;12m (https://docs.microsoft.com/en-us/sysinternals/downloads/procdump) - Dumps any running Win32 processes memory image on the fly.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPMDump[0m[38;5;12m (http://www.ntsecurity.nu/toolbox/pmdump/) - Tool that lets you dump the memory contents of a process to a file without stopping the process.[39m
|
||
|
||
[38;2;255;187;0m[4mSandboxing/Reversing Tools[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAny Run[0m[38;5;12m (https://app.any.run/) - Interactive online malware analysis service for dynamic and static research of most types of threats using any environment.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCAPA[0m[38;5;12m (https://github.com/mandiant/capa) - detects capabilities in executable files. You run it against a PE, ELF, .NET module, or shellcode file and it tells you what it thinks the program can do.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCAPEv2[0m[38;5;12m (https://github.com/kevoreilly/CAPEv2) - Malware Configuration And Payload Extraction.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCuckoo[0m[38;5;12m (https://github.com/cuckoosandbox/cuckoo) - Open Source Highly configurable sandboxing tool.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCuckoo-modified[0m[38;5;12m (https://github.com/spender-sandbox/cuckoo-modified) - Heavily modified Cuckoo fork developed by community.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCuckoo-modified-api[0m[38;5;12m (https://github.com/keithjjones/cuckoo-modified-api) - Python library to control a cuckoo-modified sandbox.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCutter[0m[38;5;12m (https://github.com/rizinorg/cutter) - Free and Open Source Reverse Engineering Platform powered by rizin.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mGhidra[0m[38;5;12m (https://github.com/NationalSecurityAgency/ghidra) - Software Reverse Engineering Framework.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHybrid-Analysis[0m[38;5;12m (https://www.hybrid-analysis.com/) - Free powerful online sandbox by CrowdStrike.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIntezer[0m[38;5;12m (https://analyze.intezer.com/#/) - Intezer Analyze dives into Windows binaries to detect micro-code similarities to known threats, in order to provide accurate yet easy-to-understand results.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mJoe[0m[38;5;14m[1m [0m[38;5;14m[1mSandbox[0m[38;5;14m[1m [0m[38;5;14m[1m(Community)[0m[38;5;12m [39m[38;5;12m(https://www.joesandbox.com/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mJoe[39m[38;5;12m [39m[38;5;12mSandbox[39m[38;5;12m [39m[38;5;12mdetects[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyzes[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mURLs[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mWindows,[39m[38;5;12m [39m[38;5;12mAndroid,[39m[38;5;12m [39m[38;5;12mMac[39m[38;5;12m [39m[38;5;12mOS,[39m[38;5;12m [39m[38;5;12mLinux,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12miOS[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msuspicious[39m[38;5;12m [39m[38;5;12mactivities;[39m[38;5;12m [39m[38;5;12mproviding[39m[38;5;12m [39m
|
||
[38;5;12mcomprehensive[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdetailed[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mreports.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMastiff[0m[38;5;12m (https://github.com/KoreLogicSecurity/mastiff) - Static analysis framework that automates the process of extracting key characteristics from a number of different file formats.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMetadefender Cloud[0m[38;5;12m (https://www.metadefender.com) - Free threat intelligence platform providing multiscanning, data sanitization and vulnerability assessment of files.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRadare2[0m[38;5;12m (https://github.com/radareorg/radare2) - Reverse engineering framework and command-line toolset.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mReverse.IT[0m[38;5;12m (https://www.reverse.it/) - Alternative domain for the Hybrid-Analysis tool provided by CrowdStrike.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRizin[0m[38;5;12m (https://github.com/rizinorg/rizin) - UNIX-like reverse engineering framework and command-line toolset[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mStringSifter[0m[38;5;12m (https://github.com/fireeye/stringsifter) - A machine learning tool that ranks strings based on their relevance for malware analysis.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThreat.Zone[0m[38;5;12m (https://app.threat.zone) - Cloud based threat analysis platform which include sandbox, CDR and interactive analysis for researchers.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mValkyrie Comodo[0m[38;5;12m (https://valkyrie.comodo.com) - Valkyrie uses run-time behavior and hundreds of features from a file to perform analysis.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mViper[0m[38;5;12m (https://github.com/viper-framework/viper) - Python based binary analysis and management framework, that works well with Cuckoo and YARA.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVirustotal[0m[38;5;12m [39m[38;5;12m(https://www.virustotal.com)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12monline[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12manalyzes[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mURLs[39m[38;5;12m [39m[38;5;12menabling[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12midentification[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mviruses,[39m[38;5;12m [39m[38;5;12mworms,[39m[38;5;12m [39m[38;5;12mtrojans[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mkinds[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12mcontent[39m[38;5;12m [39m[38;5;12mdetected[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mantivirus[39m[38;5;12m [39m
|
||
[38;5;12mengines[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwebsite[39m[38;5;12m [39m[38;5;12mscanners.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mVisualize_Logs[0m[38;5;12m (https://github.com/keithjjones/visualize_logs) - Open source visualization library and command line tools for logs (Cuckoo, Procmon, more to come).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mYomi[0m[38;5;12m (https://yomi.yoroi.company) - Free MultiSandbox managed and hosted by Yoroi.[39m
|
||
|
||
[38;2;255;187;0m[4mScanner Tools[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFenrir[0m[38;5;12m (https://github.com/Neo23x0/Fenrir) - Simple IOC scanner. It allows scanning any Linux/Unix/OSX system for IOCs in plain bash. Created by the creators of THOR and LOKI.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLOKI[0m[38;5;12m (https://github.com/Neo23x0/Loki) - Free IR scanner for scanning endpoint with yara rules and other indicators(IOCs).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mSpyre[0m[38;5;12m (https://github.com/spyre-project/spyre) - Simple YARA-based IOC scanner written in Go[39m
|
||
|
||
[38;2;255;187;0m[4mTimeline Tools[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAurora Incident Response[0m[38;5;12m (https://github.com/cyb3rfox/Aurora-Incident-Response) - Platform developed to build easily a detailed timeline of an incident.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHighlighter[0m[38;5;12m [39m[38;5;12m(https://www.fireeye.com/services/freeware/highlighter.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mTool[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mFire/Mandiant[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mdepict[39m[38;5;12m [39m[38;5;12mlog/text[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mhighlight[39m[38;5;12m [39m[38;5;12mareas[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mgraphic,[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcorresponded[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12mkey[39m[38;5;12m [39m[38;5;12mword[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mphrase.[39m[38;5;12m [39m[38;5;12mGood[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mlining[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12minfection[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m[38;5;12mdone[39m[38;5;12m [39m[38;5;12mpost[39m[38;5;12m [39m[38;5;12mcompromise.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMorgue[0m[38;5;12m (https://github.com/etsy/morgue) - PHP Web app by Etsy for managing postmortems.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPlaso[0m[38;5;12m (https://github.com/log2timeline/plaso) - a Python-based backend engine for the tool log2timeline.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mTimesketch[0m[38;5;12m (https://github.com/google/timesketch) - Open source tool for collaborative forensic timeline analysis.[39m
|
||
|
||
[38;2;255;187;0m[4mVideos[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mThe Future of Incident Response[0m[38;5;12m (https://www.youtube.com/watch?v=bDcx4UNpKNc) - Presented by Bruce Schneier at OWASP AppSecUSA 2015.[39m
|
||
|
||
[38;2;255;187;0m[4mWindows Evidence Collection[0m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mAChoir[0m[38;5;12m (https://github.com/OMENScan/AChoir) - Framework/scripting tool to standardize and simplify the process of scripting live acquisition utilities for Windows.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCrowd[0m[38;5;14m[1m [0m[38;5;14m[1mResponse[0m[38;5;12m [39m[38;5;12m(http://www.crowdstrike.com/community-tools/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mLightweight[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mconsole[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12maid[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mgathering[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mincident[39m[38;5;12m [39m[38;5;12mresponse[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mengagements.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m
|
||
[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12mnumerous[39m[38;5;12m [39m[38;5;12mmodules[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12moutput[39m[38;5;12m [39m[38;5;12mformats.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mCyber[0m[38;5;14m[1m [0m[38;5;14m[1mTriage[0m[38;5;12m [39m[38;5;12m(http://www.cybertriage.com)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mCyber[39m[38;5;12m [39m[38;5;12mTriage[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlightweight[39m[38;5;12m [39m[38;5;12mcollection[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcollects[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12m(such[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mregistry[39m[38;5;12m [39m[38;5;12mhives[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mevent[39m[38;5;12m [39m[38;5;12mlogs),[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mparses[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12mlive[39m[38;5;12m [39m[38;5;12mhost[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mcollect[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mexecutables[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mstartup[39m[38;5;12m [39m[38;5;12mitems,[39m[38;5;12m [39m[38;5;12mscheduled,[39m[38;5;12m [39m[38;5;12mtasks,[39m[38;5;12m [39m[38;5;12metc.[39m[38;5;12m [39m[38;5;12mrefer[39m[38;5;12m [39m[38;5;12mto.[39m[38;5;12m [39m[38;5;12mIt's[39m[38;5;12m [39m[38;5;12moutput[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mJSON[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mimported[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mversion[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mCyber[39m[38;5;12m [39m[38;5;12mTriage.[39m[38;5;12m [39m[38;5;12mCyber[39m[38;5;12m [39m[38;5;12mTriage[39m[38;5;12m [39m
|
||
[38;5;12mis[39m[38;5;12m [39m[38;5;12mmade[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mSleuth[39m[38;5;12m [39m[38;5;12mKit[39m[38;5;12m [39m[38;5;12mLabs,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12mAutopsy.[39m[38;5;12m [39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mDFIR[0m[38;5;14m[1m [0m[38;5;14m[1mORC[0m[38;5;12m [39m[38;5;12m(https://dfir-orc.github.io/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mDFIR[39m[38;5;12m [39m[38;5;12mORC[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcollection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mspecialized[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mdedicated[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mreliably[39m[38;5;12m [39m[38;5;12mparse[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcollect[39m[38;5;12m [39m[38;5;12mcritical[39m[38;5;12m [39m[38;5;12martifacts[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mMFT,[39m[38;5;12m [39m[38;5;12mregistry[39m[38;5;12m [39m[38;5;12mhives[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mevent[39m[38;5;12m [39m[38;5;12mlogs.[39m[38;5;12m [39m[38;5;12mDFIR[39m[38;5;12m [39m[38;5;12mORC[39m[38;5;12m [39m
|
||
[38;5;12mcollects[39m[38;5;12m [39m[38;5;12mdata,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mdoes[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mit:[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mmeant[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtriage[39m[38;5;12m [39m[38;5;12mmachines.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mforensically[39m[38;5;12m [39m[38;5;12mrelevant[39m[38;5;12m [39m[38;5;12msnapshot[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmachines[39m[38;5;12m [39m[38;5;12mrunning[39m[38;5;12m [39m[38;5;12mMicrosoft[39m[38;5;12m [39m[38;5;12mWindows.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mfound[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;14m[1mGitHub[0m[38;5;12m [39m
|
||
[38;5;12m(https://github.com/DFIR-ORC/dfir-orc).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFastIR[0m[38;5;14m[1m [0m[38;5;14m[1mCollector[0m[38;5;12m [39m[38;5;12m(https://github.com/SekoiaLab/Fastir_Collector)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mTool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcollects[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12martifacts[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mlive[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrecords[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mresults[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mcsv[39m[38;5;12m [39m[38;5;12mfiles.[39m[38;5;12m [39m[38;5;12mWith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12manalyses[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12martifacts,[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m
|
||
[38;5;12mearly[39m[38;5;12m [39m[38;5;12mcompromise[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mdetected.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mFibratus[0m[38;5;12m (https://github.com/rabbitstack/fibratus) - Tool for exploration and tracing of the Windows kernel.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mHoarder[0m[38;5;12m (https://github.com/muteb/Hoarder) - Collecting the most valuable artifacts for forensics or incident response investigations.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIREC[0m[38;5;12m [39m[38;5;12m(https://binalyze.com/products/irec-free/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mAll-in-one[39m[38;5;12m [39m[38;5;12mIR[39m[38;5;12m [39m[38;5;12mEvidence[39m[38;5;12m [39m[38;5;12mCollector[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mcaptures[39m[38;5;12m [39m[38;5;12mRAM[39m[38;5;12m [39m[38;5;12mImage,[39m[38;5;12m [39m[38;5;12m$MFT,[39m[38;5;12m [39m[38;5;12mEventLogs,[39m[38;5;12m [39m[38;5;12mWMI[39m[38;5;12m [39m[38;5;12mScripts,[39m[38;5;12m [39m[38;5;12mRegistry[39m[38;5;12m [39m[38;5;12mHives,[39m[38;5;12m [39m[38;5;12mSystem[39m[38;5;12m [39m[38;5;12mRestore[39m[38;5;12m [39m[38;5;12mPoints[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmuch[39m[38;5;12m [39m[38;5;12mmore.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mFREE,[39m[38;5;12m [39m
|
||
[38;5;12mlightning[39m[38;5;12m [39m[38;5;12mfast[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mInvoke-LiveResponse[0m[38;5;12m (https://github.com/mgreen27/Invoke-LiveResponse) - Invoke-LiveResponse is a live response tool for targeted collection.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIOC[0m[38;5;14m[1m [0m[38;5;14m[1mFinder[0m[38;5;12m [39m[38;5;12m(https://www.fireeye.com/services/freeware/ioc-finder.html)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mMandiant[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcollecting[39m[38;5;12m [39m[38;5;12mhost[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreporting[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpresence[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mIndicators[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mCompromise[39m[38;5;12m [39m[38;5;12m(IOCs).[39m[38;5;12m [39m[38;5;12mSupport[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m
|
||
[38;5;12mWindows[39m[38;5;12m [39m[38;5;12monly.[39m[38;5;12m [39m[38;5;12mNo[39m[38;5;12m [39m[38;5;12mlonger[39m[38;5;12m [39m[38;5;12mmaintained.[39m[38;5;12m [39m[38;5;12mOnly[39m[38;5;12m [39m[38;5;12mfully[39m[38;5;12m [39m[38;5;12msupported[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12m7[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mServer[39m[38;5;12m [39m[38;5;12m2008[39m[38;5;12m [39m[38;5;12mR2.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mIRTriage[0m[38;5;12m (https://github.com/AJMartel/IRTriage) - Incident Response Triage - Windows Evidence Collection for Forensic Analysis.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mKAPE[0m[38;5;12m [39m[38;5;12m(https://www.kroll.com/en/services/cyber-risk/incident-response-litigation-support/kroll-artifact-parser-extractor-kape)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mKroll[39m[38;5;12m [39m[38;5;12mArtifact[39m[38;5;12m [39m[38;5;12mParser[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mExtractor[39m[38;5;12m [39m[38;5;12m(KAPE)[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mEric[39m[38;5;12m [39m[38;5;12mZimmerman.[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtriage[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m
|
||
[38;5;12mfinds[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mprevalent[39m[38;5;12m [39m[38;5;12mdigital[39m[38;5;12m [39m[38;5;12martifacts[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12mparses[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mquickly.[39m[38;5;12m [39m[38;5;12mGreat[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthorough[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12messence.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mLOKI[0m[38;5;12m (https://github.com/Neo23x0/Loki) - Free IR scanner for scanning endpoint with yara rules and other indicators(IOCs).[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mMEERKAT[0m[38;5;12m (https://github.com/TonyPhipps/Meerkat) - PowerShell-based triage and threat hunting for Windows.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPanorama[0m[38;5;12m (https://github.com/AlmCo/Panorama) - Fast incident overview on live Windows systems.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPowerForensics[0m[38;5;12m (https://github.com/Invoke-IR/PowerForensics) - Live disk forensics platform, using PowerShell.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mPSRecon[0m[38;5;12m [39m[38;5;12m(https://github.com/gfoss/PSRecon/)[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mPSRecon[39m[38;5;12m [39m[38;5;12mgathers[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mhost[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mPowerShell[39m[38;5;12m [39m[38;5;12m(v2[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mlater),[39m[38;5;12m [39m[38;5;12morganizes[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mfolders,[39m[38;5;12m [39m[38;5;12mhashes[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mextracted[39m[38;5;12m [39m[38;5;12mdata,[39m[38;5;12m [39m[38;5;12mhashes[39m[38;5;12m [39m[38;5;12mPowerShell[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mvarious[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mproperties,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msends[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12moff[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mteam.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mpushed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mshare,[39m[38;5;12m [39m[38;5;12msent[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12memail,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mretained[39m[38;5;12m [39m[38;5;12mlocally.[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;14m[1mRegRipper[0m[38;5;12m (https://github.com/keydet89/RegRipper3.0) - Open source tool, written in Perl, for extracting/parsing information (keys, values, data) from the Registry and presenting it for analysis.[39m
|