colindix

colindix

Geek Repo

Github PK Tool:Github PK Tool

colindix's starred repositories

Language:PerlLicense:NOASSERTIONStargazers:40Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1570Issues:0Issues:0

MasterParser

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

Language:PowerShellLicense:MITStargazers:558Issues:0Issues:0

owa-honeypot

A basic flask based Outlook Web Honey pot

Language:HTMLLicense:Apache-2.0Stargazers:63Issues:0Issues:0
Language:PowerShellStargazers:647Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2900Issues:0Issues:0

vt-py

The official Python 3 client library for VirusTotal

Language:PythonLicense:Apache-2.0Stargazers:518Issues:0Issues:0

signator-rules

Collection of rules created using YARA-Signator over Malpedia

Language:YARAStargazers:107Issues:0Issues:0

Open-Source-YARA-rules

YARA Rules I come across on the internet

Language:YARAStargazers:322Issues:0Issues:0

VMwareCloak

A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analysis.

Language:PowerShellLicense:GPL-2.0Stargazers:266Issues:0Issues:0

python-evtx

Pure Python parser for Windows Event Log files (.evtx)

Language:PythonLicense:Apache-2.0Stargazers:703Issues:0Issues:0

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

Language:HTMLLicense:GPL-3.0Stargazers:10912Issues:0Issues:0

fraud-bridge

ICMP and DNS tunneling via IPv4 and IPv6

Language:C++License:NOASSERTIONStargazers:195Issues:0Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:139Issues:0Issues:0

passivedns

A network sniffer that logs all DNS server replies for use in a passive DNS setup

Language:CStargazers:1660Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:1492Issues:0Issues:0

honeypots

30 different honeypots in one package! (dhcp, dns, elastic, ftp, http proxy, https proxy, http, https, imap, ipp, irc, ldap, memcache, mssql, mysql, ntp, oracle, pjl, pop3, postgres, rdp, redis, sip, smb, smtp, snmp, socks5, ssh, telnet, vnc)

Language:PythonLicense:AGPL-3.0Stargazers:634Issues:0Issues:0

go-dnscollector

Ingesting, pipelining, and enhancing your DNS logs with usage indicators, security analysis, and additional metadata.

Language:GoLicense:MITStargazers:185Issues:0Issues:0
Language:PowerShellStargazers:12Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18871Issues:0Issues:0
Language:PythonLicense:MITStargazers:293Issues:0Issues:0

velociraptor-docker

Docker image for Velocidex Velociraptor

Language:ShellStargazers:112Issues:0Issues:0

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:1603Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:2110Issues:0Issues:0

AutoLLR

Script to automate Linux live evidence collection

Language:ShellLicense:GPL-3.0Stargazers:28Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5294Issues:0Issues:0

ActionPacks

Public PowerShell script gallery for ScriptRunner.

Language:PowerShellStargazers:591Issues:0Issues:0

Public-Intelligence-Feeds

Standard-Format Threat Intelligence Feeds

License:MITStargazers:97Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:1439Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11079Issues:0Issues:0