CrowdStrike / automactc
AutoMacTC: Automated Mac Forensic Triage Collector
☆537Updated 2 years ago
Alternatives and similar repositories for automactc:
Users that are interested in automactc are comparing it to the libraries listed below
- Collection of forensics artifacts location for Mac OS X and iOS☆326Updated 3 years ago
- A framework for orchestrating forensic collection, processing and data export☆303Updated this week
- Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux☆497Updated 2 years ago
- CyLR - Live Response Collection Tool☆659Updated 2 years ago
- Scripts and code referenced in CrowdStrike blog posts☆331Updated 5 years ago
- A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit☆232Updated 3 years ago
- The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted driv…☆334Updated 2 years ago
- CLI tool to manage a SIFT Install☆417Updated last year
- DFIRTrack - The Incident Response Tracking Application☆487Updated 4 months ago
- Tool Analysis Result Sheet☆345Updated 7 years ago
- A set of Zeek scripts to detect ATT&CK techniques.☆571Updated 6 months ago
- 🧭 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system☆274Updated 2 months ago
- osquery extensions by Trail of Bits☆264Updated last year
- Mapping the MITRE ATT&CK Matrix with Osquery☆784Updated last year
- MISP trainings, threat intel and information sharing training materials with source code☆393Updated last month
- Incident Response Hierarchy of Needs☆441Updated last year
- User guide of MISP☆263Updated 2 weeks ago
- Tools for hunting for threats.☆572Updated 3 months ago
- Actionable analytics designed to combat threats☆977Updated 2 years ago
- Repository of YARA rules made by Trellix ATR Team☆574Updated last year
- A Splunk app mapped to MITRE ATT&CK to guide your threat hunts☆1,140Updated last year
- Parser for OSX/iOS FSEvents Logs☆239Updated last month
- A repository for using osquery for incident detection and response☆834Updated 2 years ago
- Cortex Analyzers Repository☆440Updated this week
- ATT&CK Remote Threat Hunting Incident Response☆198Updated last month
- Threat Report ATT&CK™ Mapping (TRAM) is a tool to aid analyst in mapping finished reports to ATT&CK.☆347Updated 3 years ago
- Digital Forensics artifact repository☆1,079Updated 3 weeks ago
- Aftermath is a free macOS IR framework☆484Updated last month
- ☆296Updated 4 years ago