Filter By

Package Types

Operating System

Categories

Trust Information

By: | 2,182,754 downloads | Last Updated: 9/4/2019 | Latest Version: 1.1.0

This module contains resources used to audit system settings/verify compliance.

By: | 105,950 downloads | Last Updated: 7/13/2018 | Latest Version: 3.1.3

This module is designed to modify Windows security options (Local Security Policy Administrative Tool). The Local Security Policy is responsible for managing many of the security features of Windows. This module is built to manage the following commponents: -User Rights Assignment (v1.0) -Advance... More info

By: | 30,733 downloads | Last Updated: 3/30/2023 | Latest Version: 3.1.0

Microsoft 365 Incident Response and Threat Hunting PowerShell tool. The Hawk is designed to ease the burden on M365 administrators who are performing Cloud forensic tasks for their organization. It accelerates the gathering of data from multiple sources in the service that be used to quickly identify malicious presence and activity.

By: | 33,339 downloads | Last Updated: 4/5/2017 | Latest Version: 1.2.0.0

DSCEA is a scanning engine for processing Test-DSCConfiguration results that provides the ability to scan an environment for compliance against a defined PowerShell DSC configuration. Visit https://microsoft.github.io/DSCEA for more information.

By: | 12,803 downloads | Last Updated: 12/19/2022 | Latest Version: 1.9.12

Tasks for auditing Active Directory

By: | 10,449 downloads | Last Updated: 11/27/2022 | Latest Version: 2022.11.0

Audit and block PowerShell scripts on Windows machines.

By: | 15,495 downloads | Last Updated: 10/26/2021 | Latest Version: 2.0.0.26

Office 365 Troubleshooters module has been designed to help Office 365 Administrators to do troubleshooting on Office 365 services. The module will be monthly updated with new features and improve existing ones. The project is available at https://github.com/vilega/O365Troubleshooters PowerShell 7 is not supported as some Office 365 connections... More info

By: | 5,892 downloads | Last Updated: 5/25/2021 | Latest Version: 0.5.0

Contains functions for parsing SDDL descriptors.

By: | 5,559 downloads | Last Updated: 3/26/2024 | Latest Version: 79.0.0

This modules provides Cmdlets for OCI Audit Service

By: | 5,775 downloads | Last Updated: 10/1/2021 | Latest Version: 1.0.28

ConfigMgr healthcheck reporting

By: | 2,676 downloads | Last Updated: 7/18/2022 | Latest Version: 0.0.6

Module that replaces auditpol.exe with a custom version that can be used to audit or make changes to the Windows Security Policy.

By: | 2,319 downloads | Last Updated: 7/25/2018 | Latest Version: 0.0.3

A DSC resource for hardening Windows OS

By: | 2,124 downloads | Last Updated: 5/7/2018 | Latest Version: 0.0.1

Powershell resource for hardening Windows Server OS

By: | 2,043 downloads | Last Updated: 9/19/2019 | Latest Version: 3.4

This script will generate a HTML file to list all inactive users and the last logon of users based on the audit log. Inactive users will normally be collected using the users mailbox but external and users without a license don't have a mailbox. We will be using the audit log to find successful and failed logons for internal users and page viewes f... More info

By: | 981 downloads | Last Updated: 1/16/2024 | Latest Version: 1.1.2

Various Azure related functions. Some of them are explained at https://doitpsway.com/series/azure. This module has been DEPRECATED, because it is based on AzureAD module. Use AzureStuff module instead (built upon Microsoft.Graph.* and AZ modules instead).

By: | 1,590 downloads | Last Updated: 7/27/2020 | Latest Version: 2.0.0

Simple logging module for PowerShell, built for simplicity and usability.

By: | 493 downloads | Last Updated: 1/31/2024 | Latest Version: 0.9.1

A module for running various Active Directory Tasks

By: | 464 downloads | Last Updated: 11/12/2021 | Latest Version: 1.0.1

Pulls list of active accounts not logged in for 30 days. Pulls Name,SamAccountName,DistinguishedName,Description for ease of sorting/labeling during audit. Used in Conjunction with SetADDescriptions.ps1 for ease of AD Labeling. https://www.powershellgallery.com/packages/SetADDescriptions/1.0.0

By: | 668 downloads | Last Updated: 4/5/2023 | Latest Version: 1.0.11

Write-Message is a wrapper around Write-Host allowing to display multiple colors of text on one line, and will write the same message to an audit log file. Additional formatting includes line message indentation, adding a blank line before the message, and adding a blank line after the message.

By: | 595 downloads | Last Updated: 11/4/2019 | Latest Version: 1.0

This script will connect to Azure AD for the named group ObjectId and use this ID to query all Intune policy objects for any target assignments