Gregor Lyttek's starred repositories

SOC-OpenSource

This is a Project Designed for Security Analysts and all SOC audiences who wants to play with implementation and explore the Modern SOC architecture.

License:CC0-1.0Stargazers:604Issues:0Issues:0

swimlane

Swimlane is a security automation, orchestration and incident response platform

Language:JavaScriptLicense:MITStargazers:4Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2126Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:4052Issues:0Issues:0

WinSearchDBAnalyzer

http://moaistory.blogspot.com/2018/10/winsearchdbanalyzer.html

Language:C#License:MITStargazers:111Issues:0Issues:0

DFIR-Resources

Some important DFIR Resources

License:CC-BY-4.0Stargazers:81Issues:0Issues:0

social-media-api

Social Media API: Automate Posting and Analytics to Social Networks like Instagram, TikTok, X/Twitter, Facebook, LinkedIn, Reddit, YouTube, and Telegram

Language:JavaScriptStargazers:129Issues:0Issues:0

Learn_Prompting

Prompt Engineering, Generative AI, and LLM Guide by Learn Prompting | Join our discord for the largest Prompt Engineering learning community

Language:MDXLicense:NOASSERTIONStargazers:4243Issues:0Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:108247Issues:0Issues:0

JARVIS

JARVIS, a system to connect LLMs with ML community. Paper: https://arxiv.org/pdf/2303.17580.pdf

Language:PythonLicense:MITStargazers:23492Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2908Issues:0Issues:0

H1-Report-Finder

A burpsuite extension that helps security researchers find public security reports published on h1 based on the selected host

Language:PythonStargazers:42Issues:0Issues:0

Raccine

A Simple Ransomware Vaccine

Language:C++License:UnlicenseStargazers:942Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:3800Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12934Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:2595Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1981Issues:0Issues:0

sensoroni

Web-based sensor management suite

Language:GoLicense:GPL-2.0Stargazers:14Issues:0Issues:0

social_mapper

A Social Media Enumeration & Correlation Tool by Jacob Wilkin(Greenwolf)

Language:PythonLicense:GPL-3.0Stargazers:3737Issues:0Issues:0

100daysofcode-with-python-course

Course materials and handouts for #100DaysOfCode in Python course

License:MITStargazers:1Issues:0Issues:0

csp

The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.

Language:PythonLicense:NOASSERTIONStargazers:29Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6460Issues:0Issues:0

securityonion

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.

Language:ShellStargazers:3084Issues:0Issues:0

autopsy_addon_modules

Repo to store compiled modules or links to 3rd party add-on modules.

Language:PythonStargazers:432Issues:0Issues:0

GRFICSv2

Version 2 of the Graphical Realism Framework for Industrial Control Simulation (GRFICS)

Language:C++License:GPL-3.0Stargazers:382Issues:0Issues:0

ConfigureDefender

Utility for configuring Windows 10 built-in Defender antivirus settings.

License:NOASSERTIONStargazers:1098Issues:0Issues:0

Windows11_Hardening

a collection about Windows 11

License:GPL-3.0Stargazers:1054Issues:0Issues:0

ADCS

Active Directory Certificate Services

Language:PowerShellLicense:MITStargazers:20Issues:0Issues:0

dissect

Dissect is a digital forensics & incident response framework and toolset that allows you to quickly access and analyse forensic artefacts from various disk and file formats, developed by Fox-IT (part of NCC Group).

License:AGPL-3.0Stargazers:885Issues:0Issues:0

automated-forensic-orchestrator-for-amazon-ec2

Automated Forensics Orchestrator for Amazon EC2 is a self-service AWS Solution implementation that enterprise customers can deploy to quickly set up and configure an automated orchestration workflow that enables their Security Operations Centre (SOC) to capture and examine data from EC2 instances and attached volumes as evidence for forensic analysis, in the event of a potential security breach. It will orchestrate the forensics process from the point at which a threat is first detected, enable isolation of the affected EC2 instances and data volumes, capture memory and disk images to secure storage, and trigger automated actions or tools for investigation and analysis of such artefacts. All the while, the solution will notify and report on its progress, status, and findings. It will enable SOC to continuously discover and analyze patterns of fraudulent activities across multi-account and multi-region environments. The solution will leverage native AWS services and be underpinned by a highly available, resilient, and serverless architecture, security, and operational monitoring features. Digital forensics is a 4 step process of triaging, acquisition, analysis and reporting. Automated Forensics framework provides capability to enterprise to act on security event by imaging or acquisition of breached resource for examination and generate forensic report about the security breach. In the event of a security breach, it will enable customers to easily to capture and examine required targeted data for forsensic’s storage and analysis. This solution framework enables security operations centre to discover and analyse patterns of fraudulent activities. The automated forensics solution will provide a multi-account and a multi-region [“solution”] built using native AWS services.

Language:PythonLicense:Apache-2.0Stargazers:56Issues:0Issues:0