Mike Patterson's starred repositories

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:451Issues:0Issues:0

toolbox

This is my toolbox. Watch where you step.

Language:PowerShellLicense:MITStargazers:31Issues:0Issues:0

PasswordSolution

This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined templates. It's able to work with different rules allowing to fully customize who gets the email and when.

Language:PowerShellStargazers:107Issues:0Issues:0

BitlockerRecoveryKeyToBarcode

Generates barcodes from BitLocker Recovery Keys and display it on screen

Language:PowerShellStargazers:9Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:515Issues:0Issues:0
Language:PowerShellStargazers:29Issues:0Issues:0

SecOps-Powershell-CISDSC

Powershell DSC resources for CIS benchmarks

Language:PowerShellLicense:MITStargazers:96Issues:0Issues:0

WinRE-Customization

WinRE Customization to apply patches, drivers and soon™ language packs

Language:PowerShellLicense:MITStargazers:61Issues:0Issues:0

IntuneDeviceDetailsGUI

Intune Device Details GUI

Language:PowerShellLicense:MITStargazers:302Issues:0Issues:0

Harden-Windows-SSH

Harden the OpenSSH implementation in Windows 10/11 with the help of methods from Positron Security

Language:PowerShellLicense:MITStargazers:8Issues:0Issues:0

powershell

Bunch of nice uncategorized Powershell scripts

Language:PowerShellLicense:NOASSERTIONStargazers:10Issues:0Issues:0
Language:JavaScriptStargazers:185Issues:0Issues:0

Get-ExchangeBuildNumber

You can search build numbers of Exchange Server.

Language:PowerShellLicense:MITStargazers:17Issues:0Issues:0

VirtualGHOST

VirtualGHOST Detection Tool

Language:PowerShellLicense:MITStargazers:85Issues:0Issues:0

active-directory-security

The "Monash Enterprise Access Model" (MEAM) is a model for tiering Active Directory that builds heavily on the Microsoft Enterprise Access Model.

License:Apache-2.0Stargazers:83Issues:0Issues:0

UltimateWDACBypassList

A centralized resource for previously documented WDAC bypass techniques

Stargazers:476Issues:0Issues:0

PassTester

Identify the accounts most vulnerable to dictionary attacks

Language:PowerShellLicense:MITStargazers:91Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1801Issues:0Issues:0

msInvader

M365/Azure adversary simulation tool designed to simulate adversary techniques and generate attack telemetry.

Language:PythonLicense:Apache-2.0Stargazers:110Issues:0Issues:0

EwsEditor

EWSEditor is a large sample which shows how Exchange Web Services (EWS) calls can be done in code.

Language:C#Stargazers:261Issues:0Issues:0

Harden365

Protect your data in minutes !

Language:PowerShellLicense:GPL-3.0Stargazers:104Issues:0Issues:0

Win11Debloat

A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and improve your Windows experience. This script works for both Windows 10 and Windows 11.

Language:PowerShellLicense:MITStargazers:12928Issues:0Issues:0

PowerShell

All my PowerShell scripts which I'm referencing in the various posts on https://imab.dk

Language:PowerShellStargazers:138Issues:0Issues:0

powershell-scripts

Office 365 Reporting PowerShell Scripts

Language:PowerShellStargazers:629Issues:0Issues:0

AzureCode

A place to share all the Azure Code I am writing. This includes PowerShell, Terraform, ARM, Bicep, Ansible, etc...

Language:PowerShellLicense:MITStargazers:76Issues:0Issues:0

PowerShell

500+ free PowerShell scripts (.ps1) for Linux, Mac OS, and Windows.

Language:PowerShellLicense:CC0-1.0Stargazers:2263Issues:0Issues:0

crowdsec

CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.

Language:GoLicense:MITStargazers:8864Issues:0Issues:0

PowerShellPracticeAndStyle

The Unofficial PowerShell Best Practices and Style Guide

License:NOASSERTIONStargazers:2214Issues:0Issues:0

PSAppDeployToolkit

Project Homepage & Forums

Language:PowerShellLicense:LGPL-3.0Stargazers:1794Issues:0Issues:0