SHOP GEAR

All proceeds from SANS Merchandise go to Girls Who Code.

Slingshot Linux Distribution

Slingshot is an Ubuntu-based Linux distribution with the MATE Desktop Environment built for use in the SANS penetration testing curriculum and beyond. Designed to be stable, reliable and lean, Slingshot is built with Vagrant and Ansible. It includes many standard pen testing tools, as well as the PenTesters Framework (PTF).

SIFT Workstation

SIFT Workstation is available to the digital forensics and incident response community as a public service. SIFT features powerful cutting-edge open-source tools that are freely available and frequently updated and can match any modern DFIR tool suite.

REMnux

REMnux® is a free Linux toolkit for assisting malware analysts with reverse-engineering malicious software. It strives to make it easier for forensic investigators and incident responders to start using the variety of freely-available tools that can examine malware, yet might be difficult to locate or set up.


SOF-ELK

The SOF-ELK platform is a customized build of the open source ELK stack, consisting of the Elasticsearch storage and search engine, Logstash ingestion and enrichment component, and the Kibana dashboard frontend.

EZ Tools

Incident Responders are on the front lines of intrusion investigations. Eric Zimmerman's Tools (EZ Tools) aim to support DFIR analysts in their quest to uncover the truth.