Add: DFIRKuiper/Kuiper to DFIR section

This commit is contained in:
pe3zx 2021-03-15 15:02:51 +07:00
parent 2ac2728745
commit 7fedcf82b5

View File

@ -1084,6 +1084,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://dfir-orc.github.io/">DFIR ORC</a></td>
<td>DFIR ORC, where ORC stands for “Outil de Recherche de Compromission” in French, is a collection of specialized tools dedicated to reliably parse and collect critical artefacts such as the MFT, registry hives or event logs. It can also embed external tools and their configurations.</td>
</tr>
<tr>
<td><a href="https://github.com/DFIRKuiper/Kuiper">DFIRKuiper/Kuiper</a></td>
<td>Digital Forensics Investigation Platform</td>
</tr>
<tr>
<td><a href="https://info.digitalguardian.com/wingman.html">DG Wingman</a></td>
<td>DG Wingman is a free community Windows tool designed to aid in the collection of forensic evidence in order to properly investigate and scope an intrusion.</td>