July 27, 2023, 2:30 a.m. | Help Net Security

Help Net Security www.helpnetsecurity.com

Unix-like Artifacts Collector (UAC) is a live response collection script for incident response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler, OpenBSD, and Solaris systems artifacts. It was created to facilitate and speed up data collection and depend less on remote support during incident response engagements. UAC does not need to be installed on the target system. You only need to download … More


The post …

aix android artifacts collection data data collection dfir esxi freebsd github incident incident response linux live macos netscaler openbsd open source response script software solaris speed speed up systems tools uac unix

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Open-Source Intelligence (OSINT) Policy Analyst (TS/SCI)

@ WWC Global | Reston, Virginia, United States

Security Architect (DevSecOps)

@ EUROPEAN DYNAMICS | Brussels, Brussels, Belgium

Infrastructure Security Architect

@ Ørsted | Kuala Lumpur, MY

Contract Penetration Tester

@ Evolve Security | United States - Remote

Senior Penetration Tester

@ DigitalOcean | Canada