Gregor Wegberg (groggi)

groggi

Geek Repo

Location:Zurich, Switzerland

Home Page:https://gregorwegberg.com

Twitter:@gwegberg

Github PK Tool:Github PK Tool


Organizations
SecurityCouch

Gregor Wegberg's starred repositories

monica

Personal CRM. Remember everything about your friends, family and business relationships.

Language:PHPLicense:AGPL-3.0Stargazers:20681Issues:287Issues:1978

d2

D2 is a modern diagram scripting language that turns text to diagrams.

Language:GoLicense:MPL-2.0Stargazers:15797Issues:55Issues:968

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:5739Issues:228Issues:404

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4283Issues:69Issues:155

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:1963Issues:80Issues:275

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1800Issues:40Issues:10

ICS-Security-Tools

Tools, tips, tricks, and more for exploring ICS Security.

Language:HTMLLicense:CC-BY-4.0Stargazers:1518Issues:156Issues:11

Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

awesome-soc

A collection of sources of documentation, as well as field best practices, to build/run a SOC

License:CC0-1.0Stargazers:1014Issues:30Issues:0

IRM

Incident Response Methodologies 2022

saas-attacks

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

SysmonSimulator

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

Language:CLicense:LGPL-2.1Stargazers:821Issues:20Issues:12

ransomwatch

the transparent ransomware claim tracker 🥷🏼🧅🖥️

Language:HTMLLicense:UnlicenseStargazers:738Issues:50Issues:90

Kuiper

Digital Forensics Investigation Platform

PipeViewer

A tool that shows detailed information about named pipes in Windows

Language:C#License:Apache-2.0Stargazers:528Issues:9Issues:1

seekr

A multi-purpose OSINT toolkit with a neat web-interface.

Language:GoLicense:GPL-3.0Stargazers:466Issues:7Issues:385

Darksearch

:mag::shipit: Search engine for hidden material. Scraping dark web onions, irc logs, deep web etc...

DFIR-O365RC

PowerShell module for Office 365 and Azure log collection

Language:PowerShellLicense:GPL-3.0Stargazers:223Issues:12Issues:2

OneDriveExplorer

OneDriveExplorer is a command line and GUI based application for reconstructing the folder structure of OneDrive from the <UserCid>.dat and <UserCid>.dat.previous file.

Language:PythonLicense:MITStargazers:151Issues:9Issues:8

ALFA

ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit logs and to perform automated forensic analysis on the audit logs using statistics and the MITRE ATT&CK Cloud Framework

Language:PythonLicense:MITStargazers:133Issues:3Issues:0

Software-Supply-Chain-Security

A compilation of Software Supply Chain Security resources including initiatives, standards, regulations, organizations, vendors, tooling, books, articles and a plethora of learning resources from the web.

vss_carver

Carves and recreates VSS catalog and store from Windows disk image.

Language:PythonLicense:MITStargazers:95Issues:13Issues:17

T3SF

Technical Tabletop Exercises Simulation Framework

Language:PythonLicense:GPL-3.0Stargazers:42Issues:1Issues:2

easy-wins-endpoint-defense

Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endpoints.

License:BSD-2-ClauseStargazers:37Issues:4Issues:0

subcrawl

SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data with optional output modules, such as Elastic.

Language:PythonLicense:MITStargazers:34Issues:1Issues:0
Language:PythonLicense:MITStargazers:32Issues:15Issues:0

ASRGEN

ASR Configurator, Essentials and Atomic Testing

Language:PythonLicense:Apache-2.0Stargazers:28Issues:2Issues:0

badfiles

A detailed list of potentially dangerous file extensions

Language:HTMLLicense:GPL-3.0Stargazers:4Issues:0Issues:0