From ed8a880c4e26e1d569b7813240a461b133a2b03d Mon Sep 17 00:00:00 2001 From: Explie Date: Wed, 28 Oct 2020 13:54:15 +0100 Subject: [PATCH] Removing TRIAGE-IR, old and unavailable Source code unavailable. Last deployment Nov 9, 2012 --- README.md | 1 - 1 file changed, 1 deletion(-) diff --git a/README.md b/README.md index 2627dfd..e67079e 100644 --- a/README.md +++ b/README.md @@ -252,4 +252,3 @@ Digital Forensics and Incident Response (DFIR) teams are groups of people in an * [PowerForensics](https://github.com/Invoke-IR/PowerForensics) - Live disk forensics platform, using PowerShell. * [PSRecon](https://github.com/gfoss/PSRecon/) - PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and sends the data off to the security team. The data can be pushed to a share, sent over email, or retained locally. * [RegRipper](https://github.com/keydet89/RegRipper3.0) - Open source tool, written in Perl, for extracting/parsing information (keys, values, data) from the Registry and presenting it for analysis. -* [TRIAGE-IR](https://code.google.com/p/triage-ir/) - IR collector for Windows.