IBM AIX Collections

IBM AIX Evidence List

CategoryNameCollection Type

System

Cron Jobs

Parsed & presented in Investigation Hub

System

ULimit Information

Parsed & presented in Investigation Hub

Disk

Mounts

Parsed & presented in Investigation Hub

File System

File System Enumeration

Parsed & presented in Investigation Hub

Processes

Processes

Parsed & presented in Investigation Hub

Users

User Groups

Parsed & presented in Investigation Hub

Users

Users

Parsed & presented in Investigation Hub

SSH

SSH Known Hosts

Parsed & presented in Investigation Hub

SSH

SSH Authorized Keys

Parsed & presented in Investigation Hub

SSH

SSH Configs

Parsed & presented in Investigation Hub

SSH

SSHD Configs

Parsed & presented in Investigation Hub

Network

Hosts

Parsed & presented in Investigation Hub

Network

DNS Resolvers

Parsed & presented in Investigation Hub

Other Evidence

A

Parsed & presented in Investigation Hub

Other Evidence

YUM History

Parsed & presented in Investigation Hub

Other Evidence

SUID Binaries

Parsed & presented in Investigation Hub

Other Evidence

Shell History

Parsed & presented in Investigation Hub

Other Evidence

System Artifacts

Parsed & presented in Investigation Hub

Other Evidence

Log Files

Parsed & presented in Investigation Hub

IBM AIX Artifact List

CategoryNameCollection Type

Server

MySQL Logs

File collected

Server

SSH Server Logs

File collected

Server

DHCP Server Logs

File collected

System

System Logs

File collected

System

Auth Logs

File collected

System

Boot Logs

File collected

System

Mail Logs

File collected

Last updated