- 03 Nov 2025
- 13 Minutes to read
- PDF
Collect a Forensics Package
- Updated on 03 Nov 2025
- 13 Minutes to read
- PDF
Forensics package collection is a powerful Red Canary feature that lets you remotely gather information about an threatened endpoint to support a security investigation. If triggered by an automation action, it provides a detailed snapshot of the endpoint environment at the time the threat was detected. Since Red Canary handles the data collection, you don’t need direct access to the endpoint itself.
Red Canary uses Osquery to generate the endpoint forensics data. Osquery is an open-source tool that collects system information about a Windows, macOS, or Linux device into a relational database and makes it queryable using SQL. We deploy and execute Osquery on the target machine, consolidate the results into either CSV or JSON format, then send you the resulting package via a secure email transfer. See the Forensic Artifacts Reference section for details of the SQL queries run.
In order to request forensics package collection, you configure and run a standard Red Canary Automate playbook. There are two common use cases:
Manually collect a forensics package to investigate third-party alerts or support internal investigations
Automatically collect forensics packages when a high-severity threat is identified
Supported Platforms and Integrations
Forensics package collection is supported on the following operating systems:
Windows
macOS (both Apple Silicon and Intel)
Linux
The following endpoint sensor integrations support forensics package collection:
Carbon Black Cloud
Carbon Black EDR (Response)
CrowdStrike Falcon
Microsoft Defender for Endpoint
Important: If you use an application control product like Carbon Black Protection, you must add additional publishers to your allowlist.
Creating a Collect Forensics Package Playbook
To collect forensics packages, add the Collect Forensics action to an Automate playbook.
From the Red Canary portal navigation menu, select Automation > Playbooks.
In the Playbooks section, open an existing Automate playbook or make a new one by clicking +Create New Playbook.
In the playbook, click +Add Action.
From the Red Canary Prevention, Containment & Response section, add Collect Forensics to the playbook.
Select a File Type (CSV or JSON) and specify who receives a notification when the package is available for download.

Optionally check Require Approval and provide contact details if you want someone to approve this forensics collection action before it executes.
Click Save.
Manually Running a Collect Forensics Package Playbook
To collect a forensics package manually, open the playbook and click Run.

Select the desired threat or endpoint.

When the playbook has finished executing, you’ll receive a notification email that links to the Red Canary file sharing system. Follow the link to download your forensics package.
Note: The download link expires after seven days.
Collecting a Forensics Package Automatically
To automatically collect forensics packages when a threat is identified, link an appropriate trigger to the playbook. For more information, see Customize When a Playbook is Run With Triggers.
Forensic Artifacts Reference
The following tables list the forensic artifacts collected for each supported operating system, along with the SQL statement executed in Osquery to retrieve the data.
Windows
Name | SQL | |
|---|---|---|
Application Compatibility Cache (Shim Cache) |
| |
Address Resolution Protocol (ARP) Cache |
| |
Autoexec |
| |
Bitlocker information |
| |
Chrome extensions |
| |
Internet Explorer extensions |
| |
Disk info |
| |
Drives |
| |
Drivers |
| |
\etc\hosts details |
| |
Firewall profiles |
| |
Firewall rules |
| |
Groups |
| |
Interface addresses |
| |
Interface details |
| |
Listening ports |
| |
Logged in users |
| |
Logon sessions |
| |
Multilingual user interface cache |
| |
Operating system version |
| |
Patches |
| |
Pipes |
| |
Prefetch file information |
| |
Process open sockets |
| |
Processes |
| |
Programs |
| |
Python packages |
| |
Recycle bin |
| |
Registry persistence |
| |
Routes |
| |
Scheduled tasks |
| |
Services |
| |
Shared resources |
| |
Shimcache |
| |
Startup items |
| |
System info |
| |
Time (time zone specific) |
| |
Uptime |
| |
UserAssist details |
| |
User groups |
| |
Users |
| |
Windows crashes |
| |
Windows event logs |
| |
Windows Management Instrumentation (WMI) commandline interface event consumers |
| |
Windows Management Instrumentation (WMI) event filters |
| |
Windows Management Instrumentation (WMI) filter consumer binding |
| |
Windows Management Instrumentation (WMI) script event consumers |
| |
macOS
Name | SQL | |
|---|---|---|
Account policy details |
| |
Active Directory details |
| |
Application URL schemes |
| |
Applications |
| |
Address Resolution Protocol (ARP) Cache |
| |
Authorized keys |
| |
Battery information |
| |
Block devices (disk, ramdisk, etc.) |
| |
Browser plugins |
| |
Chrome extensions |
| |
Crashes |
| |
Cronjob entries |
| |
Disk encryption details |
| |
Configured DNS resolvers |
| |
Event monitor daemon (emond) rules |
| |
/etc/hosts entries |
| |
/etc/common details |
| |
Firefox add-ons |
| |
Application layer firewall details |
| |
Application layer firewall exceptions |
| |
Application layer firewall explicit proxy authentication |
| |
Application layer firewall services |
| |
Gatekeeper settings |
| |
Gatekeeper approved applications |
| |
Groups |
| |
Interface addresses |
| |
Interface details |
| |
Kernel extensions |
| |
Kernel panics |
| |
Known hosts |
| |
Last logins |
| |
Launchd |
| |
Process listening ports |
| |
Logged in users |
| |
Managed polices |
| |
Mounts |
| |
Network file system (NFS) shares |
| |
Operating system version |
| |
Package install history |
| |
Package receipts |
| |
Periodic entries |
| |
Printers |
| |
Process environment variables |
| |
Process open files |
| |
Process open sockets |
| |
Processes |
| |
Python packages |
| |
Routes |
| |
Safari extensions |
| |
Shared folders |
| |
Sharing preferences |
| |
Shell history |
| |
System integrity protection (SIP) configurations |
| |
SSH configurations |
| |
Startup items |
| |
Sudoers |
| |
System information |
| |
Time (time zone specific) |
| |
Time machine backups |
| |
Time machine destinations |
| |
Update |
| |
USB devices |
| |
User groups |
| |
Hidden user files |
| |
User SSH keys |
| |
Users |
| |
/var/log entries |
| |
Wifi networks |
| |
Wifi status |
| |
XProtect reports |
| |
Linux
Name | SQL | |
|---|---|---|
APT sources |
| |
Address Resolution Protocol (ARP) Cache |
| |
Authorized Keys |
| |
Block devices (disk, ramdisk, etc.) |
| |
Crontab Entries |
| |
Distribution package details |
| |
Disk encryption details |
| |
Configured DNS resolvers |
| |
/etc/hosts entries |
| |
Interface addresses |
| |
Interface details |
| |
IPtables entries |
| |
Kernel info |
| |
Kernel modules |
| |
Known hosts |
| |
Last logins |
| |
Listening ports |
| |
Load average |
| |
Logged in users |
| |
Mounts |
| |
NPM packages |
| |
Operating system version |
| |
Process environment variables |
| |
Process open sockets |
| |
Processes |
| |
Python packages |
| |
Routes |
| |
RPM package files |
| |
RPM packages |
| |
Shadow |
| |
Shell history |
| |
SSH configs |
| |
Sudoers |
| |
System info |
| |
Time (time zone specific) |
| |
Uptime |
| |
USB devices |
| |
User groups |
| |
User SSH keys |
| |
Users |
| |
/var/log paths |
| |
Yum sources |
| |