Filter By

Package Types

Operating System

Categories

Trust Information

By: | 5,182,168 downloads | Last Updated: 3/29/2018 | Latest Version: 1.6.0

PowerShell module to ingest data into the Log Analytics Ingestion API. This module is based on the following documented restAPI: https://docs.microsoft.com/en-us/azure/log-analytics/log-analytics-data-collector-api

By: | 113,470 downloads | Last Updated: 7/22/2022 | Latest Version: 1.0.1028

AppInsights is a PowerShell module that provides Cmdlets to send logs and traces to Azure Application Insights. It comes with many helpful features to simplify the usage of Application Insights in PowerShell. Checkout the GitHub repository for documentation and samples => https://github.com/svengrav/appinsights-powershell

By: | 6,256 downloads | Last Updated: 2/13/2022 | Latest Version: 0.0.3

PowerShell module for parsing events generated by Sysinternals Sysmon for Linux.

By: | 7,806 downloads | Last Updated: 3/4/2024 | Latest Version: 1.6.1

A replica of the logrotate utility, except this also runs on Windows systems.

By: | 6,518 downloads | Last Updated: 12/12/2020 | Latest Version: 1.1.4

SysAdminsFriends is a module that provides some tools that are useful for system administrators. * Export-FirewallRules, Import-FirewallRules, Remove-FirewallRules for firewall rules * Get-Sessions retrieves information on logon sessions * Start-Webserver is a Powershell web server without IIS * ConvertTo-Batch converts short Powershell scripts... More info

By: | 2,840 downloads | Last Updated: 12/18/2019 | Latest Version: 0.5.11

Collection of PowerShell functions for managing Windows Server.

By: | 1,779 downloads | Last Updated: 1/23/2017 | Latest Version: 0.41.0

Derive measurements (facts per an observer) from ETL data. Wraps TraceEvent

By: | 1,387 downloads | Last Updated: 4/22/2022 | Latest Version: 0.4.1

A simple utility for viewing Configuration Manager logs in Powershell

By: | 1,694 downloads | Last Updated: 8/1/2023 | Latest Version: 1.1.8

Provides easy to use file and mail logging. Documentation of module at https://github.com/echalone/TUN/blob/master/PowerShell/Modules/TUN.Logging/TUN.Logging.md

By: | 616 downloads | Last Updated: 2/18/2018 | Latest Version: 0.0.6

Fail2Ban is an intrusion prevention Powershell framework that protects computer servers from brute-force attacks

By: | 680 downloads | Last Updated: 6/17/2019 | Latest Version: 1.3.7

Delete files from specified paths based on age, with email summary reporting.

By: | 672 downloads | Last Updated: 1/10/2023 | Latest Version: 1.3.1.0

Module for interpreting and transforming Microsoft Exchange server transport log files. Anybody, who tried to read native transport log files in exchange, will know, how much it is worth to have an single line/ single object which can be exported to a csv, xml or spit out into an database for later analytical processing.

By: | 668 downloads | Last Updated: 4/5/2023 | Latest Version: 1.0.11

Write-Message is a wrapper around Write-Host allowing to display multiple colors of text on one line, and will write the same message to an audit log file. Additional formatting includes line message indentation, adding a blank line before the message, and adding a blank line after the message.

By: | 439 downloads | Last Updated: 3/16/2022 | Latest Version: 1.1

To enable script execution, you may need to Set-ExecutionPolicy Bypass -Force This script will optionally enable / disable debug and analytic event logs. This can be against both local and remote machines. It will also take a regex filter pattern for both event log names and traces. For each match, all event logs will be exported to csv format. Ea... More info

By: | 477 downloads | Last Updated: 3/13/2021 | Latest Version: 2.0

This PowerShell module was created to identify the following scenarios affecting IIS hosted websites. 1. Brute Force Login Attempts - excessive failed logins from a single IP address and often targeting a single account. 2. Password Spraying Attempts - excessive failed logins from a single IP address using a single password across multiple user ac... More info

By: | 332 downloads | Last Updated: 7/19/2018 | Latest Version: 1.0.1

Docker Logs commands for PoshBot

By: | 313 downloads | Last Updated: 10/6/2022 | Latest Version: 1.0.6

PowerShell module that provides several functions that can be used to add text-based logging to a file for scripts, quickly and easily, and also to help to manage those files.

By: | 153 downloads | Last Updated: 12/7/2018 | Latest Version: 1.0.0

Deletes log files, parameters can be used to specify the root folder, whether or not to include subfolders, a file extension filter and the age. This is intended to be run as scheduled task to regularly clean-up log files.

By: | 299 downloads | Last Updated: 5/15/2018 | Latest Version: 1.0.1

This script enables audit logging for all mailboxes in the connected Exchange Online tenant. The audit log level can be configured to either 'full' or 'default' for all tree logon types (Administrator, Delegate, Owner). Audit log age can be set as well. This script will only work in an Azure Automation runbook. Check out the GitHub Repo... More info

By: | 250 downloads | Last Updated: 8/30/2020 | Latest Version: 0.1.1

A lightweight, procedural logging utility for use with any PowerShell script.