4 results found Sort:

🚨 The artifactcollector is a customizable agent to collect forensic artifacts on any Windows, macOS or Linux system
Created 2020-01-03
122 commits to master branch, last one about a year ago
Handbook of windows forensic artifacts across multiple Windows version with interpretation tips and some examples. Work in progress!
Created 2022-08-23
207 commits to main branch, last one about a month ago
📇 Digital Forensics Artifact Repository (forensicanalysis edition)
Created 2019-10-30
540 commits to master branch, last one 7 months ago
Sigma detection rules for hunting with the threathunting-keywords project
Created 2023-08-02
82 commits to main branch, last one 28 days ago