Highlights
- Pro
-
-
-
geoip-attack-map Public
Cyber security geoip attack map that follows syslog and parses IPs/port numbers to visualize attackers in real time.
-
cbtk Public
Carbon Black Tool Kit (CBTK) - Doing IR stuff with the Carbon Black API.
-
-
-
-
-
matthewclarkmay.github.io Public
Forked from daattali/beautiful-jekyllThe tortuous works of a security professional
HTML MIT License UpdatedNov 8, 2019 -
-
ubuntu-setup-scripts Public
Ubuntu Linux fresh installation setup script(s), personal config files.
-
fTriage Public
Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.
-
PassParse Public
Python3 script for formatting wordlists
-
wildfire-api-scripts Public
Bash scripts for querying Palo Alto Wildfire API.
-
ExchangeSnooper Public
Short script to search all Exchange mailboxes for messages with a particular sender/subject and delete them.
-
sostat-salt Public
Script to run sostat across entire cluster and then separate into individual text files.
Shell GNU General Public License v3.0 UpdatedJul 6, 2018 -
alerting-detection-strategy-framework Public
Forked from palantir/alerting-detection-strategy-frameworkA framework for developing alerting and detection strategies for incident response.
MIT License UpdatedDec 19, 2017 -
excel2csv Public
Script for converting Excel docs to .csv format
-
secure-boot-mok-scripts Public
Set of scripts I wrote to simplify UEFI Secure Boot Machine Owner Key generation, and signing of Nvidia, VMware, and VirtualBox kernel modules. These MOKs can be used to sign other kernel modules a…
-
rfBro Public
Security Onion / Bro / Recorded Future Intel integration script
Shell GNU General Public License v3.0 UpdatedOct 17, 2017 -
kali-setup-scripts Public
Kali Linux fresh installation setup scripts.
-
geoip-maxminddb-python Public
Small application written to interact with MaxMind databases.
Python Other UpdatedMar 3, 2016