Skip to content
View stuhli's full-sized avatar

Organizations

@dfirtrack

Block or report stuhli

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

DFIR 🔍

137 repositories

Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.

549 91 Updated Jan 15, 2025

$MFT directory tree reconstruction & FILE record info

PowerShell 297 33 Updated Oct 7, 2024

Cobalt Strike Beacon configuration extractor and parser.

Python 150 11 Updated Aug 24, 2021

Scan files or process memory for CobaltStrike beacons and parse their configuration

C# 907 117 Updated Aug 19, 2021

TheHive: a Scalable, Open Source and Free Security Incident Response Platform

Scala 3,551 636 Updated Dec 5, 2022

Simple Bash IOC Scanner

Shell 717 103 Updated Feb 12, 2022

Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.

PowerShell 112 18 Updated Nov 28, 2023

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

1,432 253 Updated Jul 28, 2024

Digital forensic acquisition tool for Windows based incident response.

Python 337 50 Updated May 7, 2024

The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)

PowerShell 261 35 Updated Feb 3, 2022

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Python 2,824 451 Updated Jun 21, 2024

Distributed malware processing framework based on Python, Redis and S3.

Python 400 47 Updated Jan 23, 2025

Web app that provides basic navigation and annotation of ATT&CK matrices

TypeScript 2,059 609 Updated Feb 5, 2025

Volatility 3.0 development

Python 2,894 486 Updated Feb 15, 2025

Simple yara rule manager

Python 66 7 Updated Dec 27, 2022

A privacy and security engineering toolkit: Discover, understand, pseudonymize, anonymize, encrypt and securely share sensitive and personal data: Privacy and security as code.

Go 116 18 Updated Aug 11, 2024

A concise, directive, specific, flexible, and free incident response plan template

Makefile 674 225 Updated May 7, 2024

YARA signature and IOC database for my scanners and tools

YARA 2,553 612 Updated Feb 15, 2025

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover su…

Python 1,294 241 Updated Nov 7, 2024

A Powershell incident response framework

PowerShell 1,581 269 Updated Nov 22, 2022

UNIX-like reverse engineering framework and command-line toolset.

C 2,797 373 Updated Feb 16, 2025

A go client library for accessing DFIRTracks API using the OpenAPI-Standard

Shell 3 2 Updated Feb 2, 2022

⭐️ A curated list of awesome forensic analysis tools and resources

4,144 641 Updated Feb 2, 2025

Awesome list of digital forensic tools

503 83 Updated Nov 16, 2020

The home of the BriMor Labs rdpieces Perl script that tries to rebuild parsed RDP Bitmap Cache images

Perl 79 9 Updated Aug 29, 2023

Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.

Python 1,283 145 Updated Dec 13, 2022

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,906 955 Updated Feb 10, 2025

Malware Configuration And Payload Extraction

Python 2,183 435 Updated Feb 16, 2025

Builds malware analysis Windows VMs so that you don't have to.

Python 1,041 136 Updated Aug 23, 2021