Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)
apooxml
Generate YARA rules for OOXML documents.
asciinema
Terminal session recorder 📹
AutoRuns
🚀AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitimate programs as well as malware to achieve persistence.
BloodHound
Six Degrees of Domain Admin
bootcode_parser
A boot record parser that identifies known good signatures for MBR, VBR and IPL.
colindix's Repositories
colindix/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
colindix/Adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)
colindix/apooxml
Generate YARA rules for OOXML documents.
colindix/asciinema
Terminal session recorder 📹
colindix/AutoRuns
🚀AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitimate programs as well as malware to achieve persistence.
colindix/BloodHound
Six Degrees of Domain Admin
colindix/bootcode_parser
A boot record parser that identifies known good signatures for MBR, VBR and IPL.
colindix/chainsaw
Rapidly Search and Hunt through Windows Event Logs
colindix/EVTX-ATTACK-SAMPLES
Windows Events Samples
colindix/git-flight-rules
Flight rules for git
colindix/cvemap
Navigate the CVE jungle with ease.
colindix/Invoke-BitsParser
Sharing my BITS
colindix/Linuxscripts
colindix/lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
colindix/OperationCloudHopper
Indicators of compromise relating to our report on APT10's targeting of global MSPs
colindix/palantir-windows-event-forwarding
A repository for using windows event forwarding for incident detection and response
colindix/pki
Scripts to bootstrap internal Certificate Authorities (CAs) using Yubikeys
colindix/prowler
Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
colindix/PSGumshoe
colindix/pyMBR
Read the Master Boot Record using Python
colindix/pySpark-flatten-dataframe
PySpark function to flatten any complex nested dataframe structure loaded from JSON/CSV/SQL/Parquet
colindix/python-sdb
Pure Python parser for Application Compatibility Shim Databases (.sdb files)
colindix/qr-filetransfer
📡 Transfer files over WiFi between your computer and your smartphone from the terminal
colindix/RiskySPN
Detect and abuse risky SPNs
colindix/vt-py
The official Python 3 client library for VirusTotal
colindix/walitean
colindix/Windows-Security-Policy
Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.
colindix/xcyclopedia
Encyclopedia for Executables