Filter By

Package Types

Operating System

Categories

Trust Information

By: | 2,185,618 downloads | Last Updated: 9/4/2019 | Latest Version: 1.1.0

This module contains resources used to audit system settings/verify compliance.

By: | 31,545 downloads | Last Updated: 3/30/2023 | Latest Version: 3.1.0

Microsoft 365 Incident Response and Threat Hunting PowerShell tool. The Hawk is designed to ease the burden on M365 administrators who are performing Cloud forensic tasks for their organization. It accelerates the gathering of data from multiple sources in the service that be used to quickly identify malicious presence and activity.

By: | 34,093 downloads | Last Updated: 4/5/2017 | Latest Version: 1.2.0.0

DSCEA is a scanning engine for processing Test-DSCConfiguration results that provides the ability to scan an environment for compliance against a defined PowerShell DSC configuration. Visit https://microsoft.github.io/DSCEA for more information.

By: | 10,032 downloads | Last Updated: 3/30/2021 | Latest Version: 0.9.215

Posh365 - Connect, Discover, and Work with Microsoft 365, Graph API, Intune, and Security & Compliance. For more information, questions, feature requests, and syntax examples: https://github.com/kevinblumenfeld/Posh365 Just added New-ExoCBAConnection, to create reusable Exchange Online Certificate Based Authentication (CBA) connections Che... More info

By: | 10,854 downloads | Last Updated: 4/24/2024 | Latest Version: 0.3.9

Harden Windows Safely, Securely, only with Official Microsoft methods ⭕ This module provides 3 main features: Hardening, Auditing/checking the system compliance, and undoing the Hardening ⭕ Please read the GitHub's readme before running this module: https://github.com/HotCakeX/Harden-Windows-Security 💜 GUI (Graphical User Interface) is ... More info

By: | 16,249 downloads | Last Updated: 10/26/2021 | Latest Version: 2.0.0.26

Office 365 Troubleshooters module has been designed to help Office 365 Administrators to do troubleshooting on Office 365 services. The module will be monthly updated with new features and improve existing ones. The project is available at https://github.com/vilega/O365Troubleshooters PowerShell 7 is not supported as some Office 365 connections... More info

By: | 8,046 downloads | Last Updated: 11/26/2019 | Latest Version: 1.0.354

This is an open source, community project that provides a powerful command-line interface for managing and monitoring your Armor Complete (secure public cloud) and Armor Anywhere (security as a service) environments and accounts via a PowerShell module with cmdlets that interact with the published RESTful APIs. Every code push is built using psa... More info

By: | 2,260 downloads | Last Updated: 6/10/2020 | Latest Version: 0.1.7

DISA STIG Automation for SQL Server

By: | 5,177 downloads | Last Updated: 2/15/2024 | Latest Version: 3.1.2

Have you ever used the Sensitivity button in a Microsoft 365 App? If so, you've either used the Azure Information Protection client software (AIP add-in) or Office's built-in labeling solution (native client). In case something doesn't work as expected or you don't see any labeling at all, the 'Unified Labeling Support Tool' will help you. Before ... More info

By: | 2,056 downloads | Last Updated: 4/16/2020 | Latest Version: 0.0.1

DISA STIG Automation for IIS

By: | 2,382 downloads | Last Updated: 7/24/2017 | Latest Version: 1.2.3

PSCloudConnect easily connects you to Office 365 services and/or Azure Tenants with saved and encrypted credentials. https://github.com/kevinblumenfeld/PSCloudConnect

By: | 628 downloads | Last Updated: 6/28/2017 | Latest Version: 1.0.1

A set of tools to report on cloud compliance objects

By: | 614 downloads | Last Updated: 3/20/2017 | Latest Version: 0.1.7

Perform actions against a Chef Automate server using the Automate API.

By: | 408 downloads | Last Updated: 1/9/2018 | Latest Version: 1.1

Jan 9 2018, Created by Merlin from Belgium @merlin_with_a_j Original function Get-SpeculationControlSettings written by Matt Miller @MS Securirty Response team. Taken from https://www.powershellgallery.com/packages/SpeculationControl/1.0.3 Script modified to write values to registry instead of console output. - all Write-Host lines replaced by ... More info

By: | 554 downloads | Last Updated: 3/21/2024 | Latest Version: 3.2.0

The 'Compliance Utility' is a powerful tool that helps troubleshoot and diagnose sensitivity labels, policies, settings and more. Whether you need to fix issues or reset configurations, this tool has you covered. Have you ever used the Sensitivity button in a Microsoft 365 App or applied a sensitivity label by right-clicking on a file? If so, you'... More info

By: | 28 downloads | Last Updated: 1/26/2024 | Latest Version: 1.0.2

Module extending Az.PolicyInsights with SCAP capabilities