uac by tclahr

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.

updated at May 12, 2024, 7:59 p.m.

Shell

27 +0

638 +9

103 +0

GitHub
Shuffle by Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

updated at May 12, 2024, 2:41 p.m.

Shell

34 +0

1,273 +10

301 +2

GitHub
Fenrir by Neo23x0

Simple Bash IOC Scanner

updated at May 11, 2024, 4:07 p.m.

Shell

39 +0

662 +2

103 +0

GitHub
Skadi by orlikoski

Collect, Process, and Hunt with host based data from MacOS, Windows, and Linux

updated at April 28, 2024, 12:33 a.m.

Shell

37 +0

479 +0

68 +0

GitHub
bitscout by vitaly-kamluk

Remote forensics meta tool

updated at April 24, 2024, 5:26 p.m.

Shell

49 +0

437 +0

105 +0

GitHub