UAC: Live response collection script for incident response

Unix-like Artifacts Collector (UAC) is a live response collection script for incident response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD, and Solaris systems artifacts. It was created to facilitate and speed up data collection and depend less on remote support during incident response engagements.

Source: Help Net Security

 


Date:

Categorie(s):

Tag(s):