Mathias Stuhlmacher (stuhli)

stuhli

Geek Repo

Location:Germany

Twitter:@stuhlonsky

Github PK Tool:Github PK Tool


Organizations
dfirtrack

Mathias Stuhlmacher's starred repositories

portfolio

Track and evaluate the performance of your investment portfolio across stocks, cryptocurrencies, and other assets.

Language:JavaLicense:EPL-1.0Stargazers:2789Issues:0Issues:0

visidata

A terminal spreadsheet multitool for discovering and arranging data

Language:PythonLicense:GPL-3.0Stargazers:7713Issues:0Issues:0

god-mode-rules

God Mode Detection Rules

Language:YARALicense:Apache-2.0Stargazers:128Issues:0Issues:0

cli

Official Command Line Interface for the IPinfo API (IP geolocation and other types of IP data)

Language:GoLicense:Apache-2.0Stargazers:1698Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2107Issues:0Issues:0

PSRansom

PowerShell Ransomware Simulator with C2 Server

Language:PowerShellLicense:GPL-3.0Stargazers:454Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

Language:GoLicense:MITStargazers:1252Issues:0Issues:0

ansible-collection-hardening

This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL

Language:JinjaLicense:Apache-2.0Stargazers:3872Issues:0Issues:0

ADTimeline

Timeline of Active Directory changes with replication metadata

Language:PowerShellLicense:GPL-3.0Stargazers:461Issues:0Issues:0

jupyter-notebook-for-incident-response

A library of Incident Response notebooks using Jupyter. We will show how you can leverage pre-defined notebook files to guide your incident responders in identifying, containing, eradicating, and recovering from an incident.

Language:Jupyter NotebookLicense:MIT-0Stargazers:137Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PythonStargazers:1457Issues:0Issues:0

FalconFriday

Hunting queries and detections

License:BSD-3-ClauseStargazers:699Issues:0Issues:0

caOptics

CA Optics - Azure AD Conditional Access Gap Analyzer

Language:JavaScriptLicense:MITStargazers:326Issues:0Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:6081Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21110Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:3812Issues:0Issues:0

Recover.vim

A Plugin to show a diff, whenever recovering a buffer

Language:Vim ScriptStargazers:245Issues:0Issues:0

Splunk-input-windows-baseline

Provides an advanced input.conf file for Windows and 3rd party related software with more than 70 different event log mapped to the MITRE Att&CK

Stargazers:74Issues:0Issues:0

Windows-Security-Event-ID-Helper

This repository provide a json file for all Windows security Event IDs with lot of useful informations (Categories, GPO, Volume, Recommandations).

Language:PowerShellLicense:MITStargazers:8Issues:0Issues:0

csvtomd

📝📊 Convert your CSV files into Markdown tables.

Language:PythonLicense:MITStargazers:653Issues:0Issues:0

UBUNTU22-CIS

Ansible role for Ubuntu22 CIS Baseline

Language:YAMLLicense:MITStargazers:160Issues:0Issues:0

Sparrow

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

Language:PowerShellLicense:CC0-1.0Stargazers:1407Issues:0Issues:0

hawk

Powershell Based tool for gathering information related to O365 intrusions and potential Breaches

Language:PowerShellLicense:MITStargazers:669Issues:0Issues:0
Language:TypeScriptLicense:MITStargazers:3036Issues:0Issues:0

checkout

Action for checking out a repo

Language:TypeScriptLicense:MITStargazers:5571Issues:0Issues:0

setup-python

Set up your GitHub Actions workflow with a specific version of Python

Language:TypeScriptLicense:MITStargazers:1612Issues:0Issues:0

acquire

acquire is a tool to quickly gather forensic artifacts from disk images or a live system into a lightweight container.

Language:PythonLicense:AGPL-3.0Stargazers:82Issues:0Issues:0

dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

License:AGPL-3.0Stargazers:883Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:2019Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2648Issues:0Issues:0