From 36200cd5c646f5a4c84725838522da49e4489b9b Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?=E2=80=AElehcieR=20treboR?= Date: Mon, 11 Oct 2021 17:29:12 -0400 Subject: [PATCH] Added HULOG --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index d156d7c..0551801 100644 --- a/README.md +++ b/README.md @@ -113,6 +113,7 @@ Digital Forensics and Incident Response (DFIR) teams are groups of people in an * [DFTimewolf](https://github.com/log2timeline/dftimewolf) - A framework for orchestrating forensic collection, processing and data export. * [DFIRTrack](https://github.com/dfirtrack/dfirtrack) - Incident Response tracking application handling one or more incidents via cases and tasks with a lot of affected systems and artifacts. * [Fast Incident Response (FIR)](https://github.com/certsocietegenerale/FIR/) - Cybersecurity incident management platform designed with agility and speed in mind. It allows for easy creation, tracking, and reporting of cybersecurity incidents and is useful for CSIRTs, CERTs and SOCs alike. +* [HULOG](https://hulog.reichel.dev) - A Mac and iOS app for quickly taking timestamped notes with built in Markdown exporting to aid in post-mortems * [RTIR](https://www.bestpractical.com/rtir/) - Request Tracker for Incident Response (RTIR) is the premier open source incident handling system targeted for computer security teams. We worked with over a dozen CERT and CSIRT teams around the world to help you handle the ever-increasing volume of incident reports. RTIR builds on all the features of Request Tracker. * [Sandia Cyber Omni Tracker (SCOT)](https://github.com/sandialabs/scot) - Incident Response collaboration and knowledge capture tool focused on flexibility and ease of use. Our goal is to add value to the incident response process without burdening the user. * [Shuffle](https://github.com/frikky/Shuffle) - A general purpose security automation platform focused on accessibility.