Matt Kelly's starred repositories

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4199Issues:0Issues:0

logging-log4j2

Apache Log4j 2 is a versatile, feature-rich, efficient logging API and backend for Java.

Language:JavaLicense:Apache-2.0Stargazers:3328Issues:0Issues:0
Language:YARALicense:BSD-2-ClauseStargazers:2639Issues:0Issues:0

VmdkReader

.NET 4.0 Console App to browse VMDK / VHD images and extract files

Language:C#Stargazers:187Issues:0Issues:0
Language:PythonStargazers:96Issues:0Issues:0

weaponize_splunk

Weaponizing Splunk Presentation including Splunk Apps for penetration testing.

License:BSD-3-ClauseStargazers:50Issues:0Issues:0

imaginaryC2

Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads.

Language:PythonStargazers:445Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:VBALicense:BSD-3-ClauseStargazers:1781Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:PowerShellStargazers:1879Issues:0Issues:0

danderspritz-evtx

Parse evtx files and detect use of the DanderSpritz eventlogedit module

Language:PythonStargazers:142Issues:0Issues:0

pcodedmp

A VBA p-code disassembler

Language:PythonLicense:GPL-3.0Stargazers:448Issues:0Issues:0

PenTesting-Scripts

A ton of helpful tools

Language:PowerShellStargazers:332Issues:0Issues:0

PowerLurk

Malicious WMI Events using PowerShell

Language:PowerShellStargazers:362Issues:0Issues:0
Language:PythonLicense:MITStargazers:17Issues:0Issues:0
Language:PowerShellStargazers:278Issues:0Issues:0

Out-FINcodedCommand

POC Highlighting Obfuscation Techniques used by FIN threat actors based on cmd.exe's replace functionality and cmd.exe/powershell.exe's stdin command invocation capabilities

Language:PowerShellStargazers:102Issues:0Issues:0

OpenPasswordFilter

An open source custom password filter DLL and userspace service to better protect / control Active Directory domain passwords.

Language:C#License:GPL-2.0Stargazers:385Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5273Issues:0Issues:0

7Zip4Powershell

Powershell module for creating and extracting 7-Zip archives

Language:C#License:LGPL-2.1Stargazers:392Issues:0Issues:0

SlackShell

PowerShell to Slack C2

Language:PowerShellLicense:BSD-3-ClauseStargazers:109Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:4044Issues:0Issues:0

cracklord

Queue and resource system for cracking passwords

Language:GoLicense:MITStargazers:382Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:9674Issues:0Issues:0

PyKerberoast

Implementing Kerberoast attack fully in python

Language:PythonStargazers:72Issues:0Issues:0

CimSweep

CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.

Language:PowerShellLicense:BSD-3-ClauseStargazers:638Issues:0Issues:0

PowerCat

A PowerShell TCP/IP swiss army knife.

Language:PowerShellLicense:BSD-3-ClauseStargazers:557Issues:0Issues:0

EmPyre

A post-exploitation OS X/Linux agent written in Python 2.7

Language:PythonLicense:BSD-3-ClauseStargazers:863Issues:0Issues:0

JEA

Just Enough Administration

Language:PowerShellLicense:MITStargazers:255Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:1519Issues:0Issues:0

ADAudit

Windows PowerShell module to help in the auditing of Active Directory environments.

License:BSD-3-ClauseStargazers:49Issues:0Issues:0