From 402349cc9576d4d939c801cc9f9b1eba4f6f9f77 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Nedim=20=C5=A0abi=C4=87?= Date: Tue, 7 Jun 2016 16:18:06 +0200 Subject: [PATCH] Add Fibratus --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index d31b1ee..5ac2024 100644 --- a/README.md +++ b/README.md @@ -100,6 +100,7 @@ A curated list of tools and resources for security incident response, aimed to h * [TRIAGE-IR](https://code.google.com/p/triage-ir/) - Triage-IR is a IR collector for Windows * [PowerForensics](https://github.com/Invoke-IR/PowerForensics) - Live disk forensics platform, using PowerShell * [Binaryforay](http://binaryforay.blogspot.co.il/p/software.html) - list of free tools for win forensics (http://binaryforay.blogspot.co.il/) +* [Fibratus](https://github.com/rabbitstack/fibratus) - tool for exploration and tracing of the Windows kernel ### OSX Evidence Collection * [OSX Auditor](https://github.com/jipegit/OSXAuditor) - OSX Auditor is a free Mac OS X computer forensics tool