Filter By

Package Types

Operating System

Categories

Trust Information

By: | 516,619,494 downloads | Last Updated: 4/19/2023 | Latest Version: 1.0.18

This module provides the ability to query the speculation control settings for the system.

By: | 41,813,254 downloads | Last Updated: 3/5/2024 | Latest Version: 1.6.0

Microsoft Azure PowerShell - Azure Security Center cmdlets in Windows PowerShell and PowerShell Core. Allows managing and monitoring the security posture of your resources. For more information on Security Center, please visit the following: https://learn.microsoft.com/azure/security-center

By: | 70,886,691 downloads | Last Updated: 8/18/2023 | Latest Version: 2.15.1

Carbon is a PowerShell module for automating the configuration Windows 7, 8, 2008, and 2012 and automation the installation and configuration of Windows applications, websites, and services. It can configure and manage: * Local users and groups * IIS websites, virtual directories, and applications * File system, registry, and certificate pe... More info

By: | 10,919,993 downloads | Last Updated: 11/26/2021 | Latest Version: 0.2.0

Adds cmdlets that can be used to enable/disable/remove privileges on a process. Also adds cmdlets that can be used to configure the members of Windows rights and privileges. See https://github.com/jborean93/PSPrivilege for more info

By: | 2,919,684 downloads | Last Updated: 12/20/2023 | Latest Version: 4.13

The DSInternals PowerShell Module exposes several internal features of Active Directory and Azure Active Directory. These include FIDO2 and NGC key auditing, offline ntds.dit file manipulation, password auditing, DC recovery from IFM backups and password hash calculation. DISCLAIMER: Features exposed through this module are not supported by Micr... More info

By: | 757,354 downloads | Last Updated: 7/28/2020 | Latest Version: 1.0

Splits a DBX update package into the new DBX variable contents and the signature authorizing the change. To apply an update using the output files of this script, try: Set-SecureBootUefi -Name dbx -ContentFilePath .\content.bin -SignedFilePath .\signature.p7 -Time 2010-03-06T19:17:21Z -AppendWrite'

By: | 709,779 downloads | Last Updated: 5/19/2023 | Latest Version: 14.0.2

AutoRuns is a module that will help do live incident response and enumerate autoruns artifacts that may be used by legitimate programs as well as malware to achieve persistence

By: | 337,479 downloads | Last Updated: 1/19/2024 | Latest Version: 1.5.9

PowerShell client module for the ACME protocol Version 2, which can be used to interoperate with the Let's Encrypt(TM) projects certificate servers and any other RFC 8555 compliant server.

By: | 209,681 downloads | Last Updated: 9/29/2015 | Latest Version: 1.0.7

Powershell DSC Configuration Script for installing Nmap versions 6.49 (Beta 4), 6.47, 6.46, 6.45, 6.40, and 6.25 This module makes use of the Environment DSC Resource in order to ensure that Nmap is added to $env:Path

By: | 135,188 downloads | Last Updated: 11/15/2023 | Latest Version: 2.0.1

This module adds a provider and cmdlets to access the NT object manager namespace.

By: | 164,365 downloads | Last Updated: 10/26/2017 | Latest Version: 0.9.1.326

Client library for the ACME protocol, which is used to interoperate with the Let's Encrypt project's CA server and any other ACME-compliant server.

By: | 100,074 downloads | Last Updated: 1/14/2024 | Latest Version: 0.9.3

The AADInternals PowerShell Module utilises several internal features of Azure Active Directory, Office 365, and related admin tools. AADInternals allows you to export ADFS certificates, Azure AD Connect passwords, and modify numerous Azure AD / Office 365 settings not otherwise possible. DISCLAIMER: Functionality provided through this module... More info

By: | 97,845 downloads | Last Updated: 2/20/2024 | Latest Version: 6.2.68

Module for CyberArk Privileged Access Security Web Service REST API

By: | 85,798 downloads | Last Updated: 3/18/2024 | Latest Version: 1.11.2634

The Microsoft Security Response Center module gets Microsoft Security Update details and CVRF (Common Vulnerability Reporting Format) documents in either JSON or XML. This module calls the MSRC API (api.msrc.microsoft.com).

By: | 105,884 downloads | Last Updated: 7/13/2018 | Latest Version: 3.1.3

This module is designed to modify Windows security options (Local Security Policy Administrative Tool). The Local Security Policy is responsible for managing many of the security features of Windows. This module is built to manage the following commponents: -User Rights Assignment (v1.0) -Advance... More info

By: | 68,306 downloads | Last Updated: 1/23/2024 | Latest Version: 0.61.8

Interact with the Secret Server REST API

By: | 41,143 downloads | Last Updated: 12/20/2023 | Latest Version: 2.0.20

A PowerShell toolbox for Microsoft 365 security fans.

By: | 26,815 downloads | Last Updated: 1/9/2024 | Latest Version: 2.1.0

A PowerShell module that runs Atomic Red Team tests from yaml definition files.

By: | 24,113 downloads | Last Updated: 12/13/2022 | Latest Version: 1.12.0.0

A module to facilitate the testing of attack techniques and their corresponding procedures.

By: | 25,988 downloads | Last Updated: 8/24/2017 | Latest Version: 1.0.3

NetCease is a module that will help disable Net Session Enumeration