Michael Dallman's repositories

DscWorkshop

Blueprint for a full featured DSC project for Push / Pull with or without CI/CD

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

adPEAS

winPEAS, but for Active Directory

Language:PythonStargazers:0Issues:0Issues:0

ansible

Ansible is a radically simple IT automation platform that makes your applications and systems easier to deploy and maintain. Automate everything from code deployment to network configuration to cloud management, in a language that approaches plain English, using SSH, with no agents to install on remote systems. https://docs.ansible.com.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

azqr

Azure Quick Review

Language:GoLicense:MITStargazers:0Issues:0Issues:0

bicep

Bicep is a declarative language for describing and deploying Azure resources

Language:BicepLicense:MITStargazers:0Issues:0Issues:0

Catesta

Catesta is a PowerShell module and vault project generator. It uses templates to rapidly scaffold test and build integration for a variety of CI/CD platforms.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

dedup

A cross platform command-line tool to deduplicate files, fast

Language:GoLicense:MITStargazers:0Issues:0Issues:0

faraday

Open Source Vulnerability Management Platform

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

KQL-threat-hunting-queries

A repository of KQL queries focused on threat hunting and threat detecting for Microsoft Sentinel & Microsoft XDR (Former Microsoft 365 Defender).

License:MITStargazers:0Issues:0Issues:0

maester

The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Microsoft

Scripts and tools for use with Microsoft products/technologies

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Microsoft-Extractor-Suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

Language:PowerShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

msticpy

Microsoft Threat Intelligence Security Tools

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

netbox

The premier source of truth powering network automation. Open source under Apache 2. Public demo: https://demo.netbox.dev

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

netdata

The open-source observability platform everyone needs!

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OffensiveCloud

Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)

Language:VueStargazers:0Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Pester

Pester is the ubiquitous test and mock framework for PowerShell.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

podman

Podman: A tool for managing OCI containers and pods.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

screenshot-to-code

Drop in a screenshot and convert it to clean HTML/Tailwind/JS code

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:0Issues:0Issues:0

SploitScan

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated proof-of-concept (PoC) exploits.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WingetUI

WingetUI: A better UI for your package managers

Language:C#License:MITStargazers:0Issues:0Issues:0

WinSecureDNSMgr

WinSecureDNSMgr module | Quick, proper and automatic way to configure Secure DNS in Windows with multiple available operation modes

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0