Przemyslaw.Klys 

By: | 69,266 downloads | Last Updated: 12/18/2022 | Latest Version: 2.0.23

PSWinReportingV2 is fast and efficient Event Viewing, Event Reporting and Event Collecting tool. It's version 2 of known PSWinReporting PowerShell module and can work next to it.

By: | 67,567 downloads | Last Updated: 1/23/2024 | Latest Version: 0.0.88

Testimo is Powershell module that tests Active Directory against specific set of tests.

By: | 64,711 downloads | Last Updated: 12/30/2023 | Latest Version: 0.0.6

ImagePlayground is a PowerShell module that provides a set of functions for image processing. Among other things it can create QRCodes, BarCodes, Charts, and do image processing that can help with daily tasks.

By: | 62,835 downloads | Last Updated: 12/29/2022 | Latest Version: 0.0.3

Desktop Manager is a PowerShell module that allows easy way to change wallpaper on multiple screens/monitors.

By: | 59,239 downloads | Last Updated: 12/31/2022 | Latest Version: 0.0.3

PowerBGInfo is a module that allows you to create background images with information about your environment.

By: | 36,534 downloads | Last Updated: 2/19/2024 | Latest Version: 1.0.2

Module that allows to manipulate, parse, format and optimize HTML, JavaScript and CSS

By: | 29,709 downloads | Last Updated: 10/3/2020 | Latest Version: 0.8.6

This module allows you to easily check if your defined list of IPs are on any of defined blacklists. It additionally allows you to easily setup Task Scheduled monitoring and send you reports daily / hourly or weekly if needed. In new version you now have ability to send notificatins to Microsoft Teams, Slack and Discord.

By: | 21,246 downloads | Last Updated: 6/22/2020 | Latest Version: 0.5.3

Simple project generating Active Directory, AWS, Office 365 (Exchange, Azure AD) documentation to Microsoft Word, Microsoft Excel and Microsoft SQL. More things to follow...

By: | 20,013 downloads | Last Updated: 5/31/2020 | Latest Version: 0.0.7

Dataset covering Office 365

By: | 18,398 downloads | Last Updated: 6/4/2022 | Latest Version: 0.0.2

Module for parsing IIS logs

By: | 18,303 downloads | Last Updated: 11/18/2019 | Latest Version: 0.0.4

Dataset convering Amazon AWS

By: | 17,839 downloads | Last Updated: 9/28/2019 | Latest Version: 0.0.22

Simple module to help building HTML Dashboard. This module has now been integrated into PSWriteHTML and it's not nessecary to download it separtly anymore.

By: | 15,906 downloads | Last Updated: 2/21/2024 | Latest Version: 0.2.0

Experimental PowerShell Module to create and edit Microsoft Word, Microsoft Excel, and Microsoft PowerPoint documents without having Microsoft Office installed.

By: | 10,364 downloads | Last Updated: 9/25/2021 | Latest Version: 1.8.1.6

This PowerShell Module, which started as an event library (Get-EventsLibrary.ps1), has now grown up and became full fledged PowerShell Module. This module has multiple functionalities but one of the signature features of this module is ability to parse Security (mostly) logs on Domain Controllers.

By: | 5,811 downloads | Last Updated: 1/16/2024 | Latest Version: 1.1.1

This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined templates. It's able to work with different rules allowing to fully customize who gets the email and when.

By: | 5,640 downloads | Last Updated: 4/13/2020 | Latest Version: 0.6

Simple project to create easy to use Status Pages.

By: | 4,868 downloads | Last Updated: 9/5/2019 | Latest Version: 0.0.4

Small module that helps with quickly testing Active Directory infrastructure for potential issues.

By: | 4,106 downloads | Last Updated: 11/16/2023 | Latest Version: 0.0.13

A module that helps to manage some tasks on Office 365/Azure via undocumented API

By: | 4,031 downloads | Last Updated: 3/15/2023 | Latest Version: 0.0.4

PowerShell module that intearacts with the VirusTotal service using a VirusTotal API (free)

By: | 2,802 downloads | Last Updated: 7/18/2022 | Latest Version: 0.0.6

Module that replaces auditpol.exe with a custom version that can be used to audit or make changes to the Windows Security Policy.