colindix

colindix

Geek Repo

Github PK Tool:Github PK Tool

colindix's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

apooxml

Generate YARA rules for OOXML documents.

Language:PythonStargazers:0Issues:0Issues:0

asciinema

Terminal session recorder 📹

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bootcode_parser

A boot record parser that identifies known good signatures for MBR, VBR and IPL.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Event Logs

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Samples

Language:PowerShellStargazers:0Issues:0Issues:0

git-flight-rules

Flight rules for git

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

License:MITStargazers:0Issues:0Issues:0

Invoke-BitsParser

Sharing my BITS

Language:PowerShellStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OperationCloudHopper

Indicators of compromise relating to our report on APT10's targeting of global MSPs

Stargazers:0Issues:0Issues:0

palantir-windows-event-forwarding

A repository for using windows event forwarding for incident detection and response

Language:RoffLicense:NOASSERTIONStargazers:0Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

pyMBR

Read the Master Boot Record using Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pySpark-flatten-dataframe

PySpark function to flatten any complex nested dataframe structure loaded from JSON/CSV/SQL/Parquet

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

python-sdb

Pure Python parser for Application Compatibility Shim Databases (.sdb files)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

qr-filetransfer

📡 Transfer files over WiFi between your computer and your smartphone from the terminal

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RiskySPN

Detect and abuse risky SPNs

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vt-py

The official Python 3 client library for VirusTotal

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

xcyclopedia

Encyclopedia for Executables

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0