Redline Logo

Redline

0 (0)
Visit Website

Redline is a free endpoint security tool that provides host investigative capabilities to users to find signs of malicious activity through memory and file analysis and the development of a threat assessment profile. It allows users to collect, analyze and filter endpoint data and perform IOC analysis and hit review. Additionally, it integrates with FireEye's Endpoint Security (HX) to open triage collections directly for in-depth analysis. Redline runs on Windows only and is subject to the licensing and terms outlined in the freeware app.

ALTERNATIVES