Michael Dallman's repositories

PyRIT

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

TeleTracker

TeleTracker is a simple set of Python scripts designed for anyone investigating Telegram channels. It helps you send messages quickly and gather useful channel information easily.

Stargazers:0Issues:0Issues:0

IntuneManagement

Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and edit PowerShell script.

License:MITStargazers:0Issues:0Issues:0

clarion

The clarion call tells you if someone is logging into an AitM proxy that is proxying your M365 login page

License:MITStargazers:0Issues:0Issues:0

AzureADRecon

AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic picture of the current state of the target environment.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

MDATP

Microsoft Defender XDR - Resource Hub

License:MITStargazers:0Issues:0Issues:0

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

License:MITStargazers:0Issues:0Issues:0

PowerShellAI

PowerShell AI module for OpenAI GPT-3 and DALL-E

License:Apache-2.0Stargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

ics-forensics-tools

Microsoft ICSpector (ICS Forensics Tools framework) is an open-source forensics framework that enables the analysis of Industrial PLC metadata and project files.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Mastering-GitHub-Copilot-for-Paired-Programming

A 6 Lesson course teaching everything you need to know about harnessing GitHub Copilot and an AI Paired Programing resource.

License:MITStargazers:0Issues:0Issues:0

WindowsHardening

Intune configuration files for Windows 10 and 11 hardening

Stargazers:0Issues:0Issues:0

awskillswitch

Lambda function that streamlines containment of an AWS account compromise

License:Apache-2.0Stargazers:0Issues:0Issues:0

skills-code-with-codespaces

My clone repository

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

aztfexport

A tool to bring existing Azure resources under Terraform's management

License:MPL-2.0Stargazers:0Issues:0Issues:0

Telerecon

A reconnaissance framework for researching and investigating Telegram.

Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

License:MITStargazers:0Issues:0Issues:0

xPSDesiredStateConfiguration

DSC resources for configuring common operating systems features, files and settings.

License:MITStargazers:0Issues:0Issues:0

AWESOME-Azure-Bicep

A curated list of blogs, videos, tutorials, code, tools, scripts, and anything useful to help you learn Azure Bicep - by @ElYusubov

License:CC0-1.0Stargazers:0Issues:0Issues:0

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Stargazers:0Issues:0Issues:0

awesome-azure-architecture

AWESOME-Azure-Architecture - https://aka.ms/AwesomeAzureArchitecture

License:CC0-1.0Stargazers:0Issues:0Issues:0

msgraph-sdk-powershell

Powershell SDK for Microsoft Graph

License:NOASSERTIONStargazers:0Issues:0Issues:0

Microsoft-Defender-for-Identity

Additional resources to improve customer experience with Microsoft Defender for Identity

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

DSC

This repo is for the DSC v3 project

License:MITStargazers:0Issues:0Issues:0