Matthew May's repositories

geoip-attack-map

Cyber security geoip attack map that follows syslog and parses IPs/port numbers to visualize attackers in real time.

Language:PythonLicense:Apache-2.0Stargazers:340Issues:37Issues:26

fTriage

Automating forensic data extraction, reduction, and overall triage of cold disk and memory images.

Language:ShellLicense:Apache-2.0Stargazers:21Issues:5Issues:0

kali-setup-scripts

Kali Linux fresh installation setup scripts.

Language:ShellStargazers:13Issues:5Issues:0

cbtk

Carbon Black Tool Kit (CBTK) - Doing IR stuff with the Carbon Black API.

Language:PythonLicense:Apache-2.0Stargazers:9Issues:3Issues:0

secure-boot-mok-scripts

Set of scripts I wrote to simplify UEFI Secure Boot Machine Owner Key generation, and signing of Nvidia, VMware, and VirtualBox kernel modules. These MOKs can be used to sign other kernel modules as well.

Language:ShellStargazers:6Issues:2Issues:0

ubuntu-setup-scripts

Ubuntu Linux fresh installation setup script(s), personal config files.

Language:ShellStargazers:4Issues:3Issues:0

PassParse

Python3 script for formatting wordlists

Language:PythonLicense:Apache-2.0Stargazers:2Issues:2Issues:0

ExchangeSnooper

Short script to search all Exchange mailboxes for messages with a particular sender/subject and delete them.

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:2Issues:1

wildfire-api-scripts

Bash scripts for querying Palo Alto Wildfire API.

Language:ShellLicense:Apache-2.0Stargazers:1Issues:2Issues:0

GoLearning

Personal GoLang learning curriculum

Stargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

alerting-detection-strategy-framework

A framework for developing alerting and detection strategies for incident response.

License:MITStargazers:0Issues:2Issues:0

excel2csv

Script for converting Excel docs to .csv format

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

geoip-maxminddb-python

Small application written to interact with MaxMind databases.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:BatchfileStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

matthewclarkmay.github.io

The tortuous works of a security professional

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

rfBro

Security Onion / Bro / Recorded Future Intel integration script

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Salmon-AI

Autonomous salmon tours

Stargazers:0Issues:0Issues:0

sostat-salt

Script to run sostat across entire cluster and then separate into individual text files.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0