Add: joeavanzato/Trawler to DFIR section

This commit is contained in:
pe3zx 2023-05-01 11:27:41 +07:00
parent 82c23ecb9b
commit b7c45ec8b2
1 changed files with 4 additions and 0 deletions

View File

@ -1741,6 +1741,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/jklepsercyber/defender-detectionhistory-parser">jklepsercyber/defender-detectionhistory-parser</a></td>
<td>A parser of Windows Defender's DetectionHistory forensic artifact, containing substantial info about quarantined files and executables.</td>
</tr>
<tr>
<td><a href="https://github.com/joeavanzato/Trawler">joeavanzato/Trawler</a></td>
<td>PowerShell script to help Incident Responders discover adversary persistence mechanisms.</td>
</tr>
<tr>
<td><a href="https://github.com/JPCERTCC/LogonTracer">JPCERTCC/LogonTracer</a></td>
<td>Investigate malicious Windows logon by visualizing and analyzing Windows event log</td>