Matt Maley's repositories

gnmap-parser

Bash script to parse multiple Nmap (.gnmap) exports into various plain-text formats for easy analysis.

Language:ShellLicense:NOASSERTIONStargazers:1Issues:1Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

gitleaks

Audit git repos for secrets 🔑

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BitBakeStargazers:0Issues:1Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

mikto

Script to automate, manage, and multithread Nikto scans.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ODIN

Automated network asset, email, and social media profile discovery and cataloguing.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

OffensiveDLR

Toolbox containing research notes & PoC code for weaponizing .NET's DLR

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Red-Baron

Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.

Language:HCLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#Stargazers:0Issues:1Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:GPL-3.0Stargazers:0Issues:1Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0