All Projects → FSecureLABS → LinuxCatScale

FSecureLABS / LinuxCatScale

Licence: GPL-3.0 license
Incident Response collection and processing scripts with automated reporting scripts

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to LinuxCatScale

uac
UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD and Solaris systems artifacts.
Stars: ✭ 260 (+81.82%)
Mutual labels:  incident-response, triage
Dfir Orc
Forensics artefact collection tool for systems running Microsoft Windows
Stars: ✭ 202 (+41.26%)
Mutual labels:  collection, incident-response
php-sorted-collections
Sorted Collections for PHP
Stars: ✭ 22 (-84.62%)
Mutual labels:  collection
backscatter
Reactive extension for Backbone
Stars: ✭ 17 (-88.11%)
Mutual labels:  collection
semantic-python-overview
(subjective) overview of projects which are related both to python and semantic technologies (RDF, OWL, Reasoning, ...)
Stars: ✭ 406 (+183.92%)
Mutual labels:  collection
aws-security-hub-response-and-remediation
Pre-configured response & remediation playbooks for AWS Security Hub
Stars: ✭ 58 (-59.44%)
Mutual labels:  incident-response
IIITDMK Courses Repositories
A collection of course repositories of IIITDM Kancheepuram students
Stars: ✭ 25 (-82.52%)
Mutual labels:  collection
mobx-collection
Objects store for MobX
Stars: ✭ 14 (-90.21%)
Mutual labels:  collection
YouTubeList
A growing list of educational YouTube channels, ranked by popularity.
Stars: ✭ 64 (-55.24%)
Mutual labels:  collection
CDIR
CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library
Stars: ✭ 122 (-14.69%)
Mutual labels:  incident-response
open-source-notionapi-apps
Collection of Apps, Integrations und Libraries that utilize the Notion API
Stars: ✭ 82 (-42.66%)
Mutual labels:  collection
wazuh-packages
Wazuh - Tools for packages creation
Stars: ✭ 54 (-62.24%)
Mutual labels:  incident-response
wazuh-ansible
Wazuh - Ansible playbook
Stars: ✭ 166 (+16.08%)
Mutual labels:  incident-response
PowerGRR
PowerGRR is an API client library in PowerShell working on Windows, Linux and macOS for GRR automation and scripting.
Stars: ✭ 52 (-63.64%)
Mutual labels:  incident-response
hashcat-benchmark-comparison
Hashcat Benchmark Comparison
Stars: ✭ 22 (-84.62%)
Mutual labels:  collection
MindMaps
#ThreatHunting #DFIR #Malware #Detection Mind Maps
Stars: ✭ 224 (+56.64%)
Mutual labels:  incident-response
uuid
A decentralized favorites and bookmarks based on Git hosting
Stars: ✭ 70 (-51.05%)
Mutual labels:  collection
dotnet-gargoyle
A spiritual .NET equivalent to the Gargoyle memory scanning evasion technique
Stars: ✭ 46 (-67.83%)
Mutual labels:  countercept
Docker-Templates
Docker configurations for TheHive, Cortex and 3rd party tools
Stars: ✭ 71 (-50.35%)
Mutual labels:  incident-response
hunt
A refined core library for D programming language. The module has concurrency / collections / event / io / logging / text / serialization and more.
Stars: ✭ 86 (-39.86%)
Mutual labels:  collection

Linux-CatScale IR Collection Script

Linux CatScale is a bash script that uses live of the land tools to collect extensive data from Linux based hosts. The data aims to help DFIR professionals triage and scope incidents. An Elk Stack instance also is configured to consume the output and assist the analysis process.

Usage

This scripts were built to automate as much as possible. We recommend running it from an external device/usb to avoid overwriting evidence. Just in case you need a full image in future.

Please run the collection script on suspected hosts with sudo rights. fsecure_incident-response_linux_collector_0.7.sh the only file you need to run the collection.

user@suspecthost:<dir>$ chmod +x ./Cat-Scale.sh
user@suspecthost:<dir>$ sudo ./Cat-Scale.sh 

The script will create a directory called "FSecure-out" in the working directory and should remove all artefacts after being compressed. This will leave a filename in the format of FSecure_Hostname-YYMMDD-HHMM.tar.gz

Once these are all aggregated and you have the FSecure_Hostname-YYMMDD-HHMM.tar.gz on the analysis machine. You can run Extract-Cat-Scale.sh which will extract all the files and place them in a folder called "extracted".

user@analysishost:<dir>$ chmod +x ./Extract-Cat-Scale.sh
user@analysishost:<dir>$ sudo ./Extract-Cat-Scale.sh

Parsing

This project has predefined grok filters to ingest data into elastic, feel free to modify them as you need.

What does it collect?

This script will produce output and archive. Currently most up to date what it collects is covered in the blog post here: https://labs.f-secure.com/tools/cat-scale-linux-incident-response-collection/

Disclaimer

Note that the script will likely alter artefacts on endpoints. Care should be taken when using the script. This is not meant to take forensically sound disk images of the remote endpoints.

Tested OSes

  • Ubuntu 16.4
  • Centos
  • Mint
  • Solaris 11.4
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].