[Tools][Digital Forensics and Incident Response] davehull/Kansa

This commit is contained in:
pe3zx 2018-05-23 17:45:14 +07:00
parent e4220b8aeb
commit 09a6f23ed5

View File

@ -945,6 +945,10 @@ _Open source projects related to DFIR topic._
<td><a href="https://github.com/Cyb3rWard0g/HELK">Cyb3rWard0g/HELK</a></td>
<td>A Hunting ELK (Elasticsearch, Logstash, Kibana) with advanced analytic capabilities.</td>
</tr>
<tr>
<td><a href="https://github.com/davehull/Kansa">davehull/Kansa</a></td>
<td>A Powershell incident response framework</td>
</tr>
<tr>
<td><a href="https://github.com/ForensicArtifacts/artifacts">ForensicArtifacts/artifacts</a></td>
<td>Digital Forensics Artifact Repository</td>