Filter By

Package Types

Operating System

Categories

Trust Information

By: | 104,417,771 downloads | Last Updated: 11/27/2023 | Latest Version: 7.0.0-preview

Microsoft Azure PowerShell - Azure Resource Manager and Active Directory cmdlets in Windows PowerShell and PowerShell Core. Manages subscriptions, tenants, resource groups, deployment templates, providers, and resource permissions in Azure Resource Manager. Provides cmdlets for managing resources generically across resource providers. For more i... More info

By: | 36,702,691 downloads | Last Updated: 7/27/2023 | Latest Version: 2.0.2.182

Azure Active Directory V2 General Availability Module. This is the General Availability release of Azure Active Directory V2 PowerShell Module. For detailed information on how to install and run this module from the PowerShell Gallery including prerequisites, please refer to https://docs.microsoft.com/en-us/powershell/scripting/gallery/overview ... More info

By: | 28,751,732 downloads | Last Updated: 3/23/2021 | Latest Version: 6.7.4

Microsoft Azure PowerShell - Azure Resource Manager cmdlets. Manages subscriptions, tenants, resource groups, deployment templates, providers, and resource permissions in Azure Resource Manager. Provides cmdlets for managing resources generically across resource providers.

By: | 17,560,106 downloads | Last Updated: 11/19/2021 | Latest Version: 4.37.0.0

The MSAL.PS PowerShell module wraps MSAL.NET functionality into PowerShell-friendly cmdlets and is not supported by Microsoft. Microsoft support does not extend beyond the underlying MSAL.NET library. For any inquiries regarding the PowerShell module itself, you may contact the author on GitHub or PowerShell Gallery. MSAL.NET (Microsoft.Identity... More info

By: | 6,168,781 downloads | Last Updated: 7/27/2023 | Latest Version: 2.0.2.183

Azure Active Directory V2 Preview Module. This is a Public Preview release of Azure Active Directory V2 PowerShell Module. For detailed information on how to install and run this module from the PowerShell Gallery including prerequisites, please refer to https://docs.microsoft.com/en-us/powershell/scripting/gallery/overview

By: | 3,103,409 downloads | Last Updated: 4/13/2024 | Latest Version: 4.14

The DSInternals PowerShell Module exposes several internal features of Active Directory and Azure Active Directory. These include FIDO2 and NGC key auditing, offline ntds.dit file manipulation, password auditing, DC recovery from IFM backups and password hash calculation. DISCLAIMER: Features exposed through this module are not supported by Micr... More info

By: | 1,128,498 downloads | Last Updated: 7/20/2020 | Latest Version: 5.2.7.2

The ADAL.PS PowerShell module wraps ADAL.NET functionality into PowerShell-friendly cmdlets and is not supported by Microsoft. Microsoft support does not extend beyond the underlying ADAL.NET library. For any inquiries regarding the PowerShell module itself, you may contact the author on GitHub or PowerShell Gallery. Active Directory Authenticat... More info

By: | 266,116 downloads | Last Updated: 12/30/2020 | Latest Version: 5.0.1-preview0002

DSC resources for installing, uninstalling and configuring Certificate Services components in Windows Server.

By: | 330,714 downloads | Last Updated: 4/26/2024 | Latest Version: 0.0.289

Module covering functions that are shared within multiple projects

By: | 215,223 downloads | Last Updated: 5/13/2024 | Latest Version: 0.0.209

Helper module for Active Directory with lots of useful functions that simplify supporting Active Directory.

By: | 262,852 downloads | Last Updated: 5/15/2019 | Latest Version: 1.0.3

This module provides the functionality needed to manipulate Group Policy.

By: | 248,492 downloads | Last Updated: 5/1/2019 | Latest Version: 1.0.0

This module provides the functionality needed to manipulate the default AD locations for storing User and Computer objects.

By: | 118,160 downloads | Last Updated: 9/4/2019 | Latest Version: 1.1.0

Tools to create and find Credential Spec files used to run Windows Server Containers with Active Directory identities.

By: | 133,754 downloads | Last Updated: 4/16/2024 | Latest Version: 1.1.3

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

By: | 154,698 downloads | Last Updated: 4/12/2018 | Latest Version: 1.0.1.0

Create Certificate Template in ADCS by Ashley McGlone http://aka.ms/GoateePFE @GoateePFE Module of functions to export, import, permission, and remove AD CS templates. Includes DSC resource for importing templates from a JSON string. Requirements: -Enterprise AD CS PKI -Tested on 2012 R2 & 2016 -Enterprise Administrator rights -Acti... More info

By: | 73,487 downloads | Last Updated: 3/21/2021 | Latest Version: 0.1.20

Useful module that covers extractiong of Active Directory data into a single object that can be later on utilized for reporting or other means.

By: | 57,776 downloads | Last Updated: 8/7/2017 | Latest Version: 2.0.0.9

Custom tools for automating Active Directory management and setup. I've put these together to consolidate a number of scripts I regularly used.

By: | 84,605 downloads | Last Updated: 3/24/2022 | Latest Version: 2.1.1.0

The Azure AD Hybrid Authentication Management module enables hybrid identity organizations (those with Active Directory on-premises) to use modern credentials for their applications and enables Azure AD to become the trusted source for both cloud and on-premises authentication.

By: | 73,643 downloads | Last Updated: 12/18/2022 | Latest Version: 2.0.23

PSWinReportingV2 is fast and efficient Event Viewing, Event Reporting and Event Collecting tool. It's version 2 of known PSWinReporting PowerShell module and can work next to it.

By: | 48,159 downloads | Last Updated: 12/16/2016 | Latest Version: 1.0.0.0

Generates one or more complex passwords designed to fulfill the requirements for Active Directory.