From 85d57c9331218f6c77cebbcbd06d7d39395db38b Mon Sep 17 00:00:00 2001 From: pe3zx Date: Mon, 26 Apr 2021 16:03:47 +0700 Subject: [PATCH] Add: ion-storm/sysmon-edr to DFIR section --- README.md | 22 +++++++++++++--------- 1 file changed, 13 insertions(+), 9 deletions(-) diff --git a/README.md b/README.md index c65452e..f5b09e8 100644 --- a/README.md +++ b/README.md @@ -1228,15 +1228,7 @@ This repository is created as an online bookmark for useful links, resources and hunters-forge/OSSEM Open Source Security Events Metadata (OSSEM) - - Kaspersky IR's Artifacts Collector - Kaspersky IR's Artifacts Collector - - - Invoke-IR/ACE - The Automated Collection and Enrichment (ACE) platform is a suite of tools for threat hunters to collect data from many endpoints in a network and automatically enrich the data. The data is collected by running scripts on each computer without installing any software on the target. ACE supports collecting from Windows, macOS, and Linux hosts. - - + jimtin/IRCoreForensicFramework Powershell 7 (Powershell Core)/ C# cross platform forensic framework. Built by incident responders for incident responders. @@ -1256,10 +1248,22 @@ This repository is created as an online bookmark for useful links, resources and intezer/linux-explorer Easy-to-use live forensics toolbox for Linux endpoints + + Invoke-IR/ACE + The Automated Collection and Enrichment (ACE) platform is a suite of tools for threat hunters to collect data from many endpoints in a network and automatically enrich the data. The data is collected by running scripts on each computer without installing any software on the target. ACE supports collecting from Windows, macOS, and Linux hosts. + Invoke-IR/PowerForensics PowerForensics provides an all in one platform for live disk forensic analysis + + ion-storm/sysmod-edr + Sysmon EDR Active Response + + + Kaspersky IR's Artifacts Collector + Kaspersky IR's Artifacts Collector + Live Response Collection - Cedarpelta Live Response Collection - Cedarpelta