- Arizona
-
12:56
(UTC -07:00) - https://dewitt.bio
- in/ramon-dewitt-2b28215a
Lists (3)
Sort Name descending (Z-A)
Stars
PowerShell module for the Halo Service Solutions series of software products.
Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)
Connect your devices into a secure WireGuard®-based overlay network with SSO, MFA and granular access controls.
The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.
A collection of awesome security hardening guides, tools and other resources
Community-driven baseline to accelerate Intune adoption and learning.
Magic Dash and server status for Axcient x360Recover backup in Hudu
The Microsoft Defender for Office 365 Recommended Configuration Analyzer (ORCA)
Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests
Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.
A simple ACME client for Windows (for use with Let's Encrypt et al.)
Doc page listing all public aka.ms links for Microsoft admin portals
Centralize orphan resources in Azure environments
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +70 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC,…
This is the Ultimate Windows 10 Script from a creation from multiple debloat scripts and gists from github.
A collection of powershell scripts
Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
This Repo contains the JSON Files ready to import into HaloPSA. It lets TimeMoto attendance events update your Agents timesheets.
Repository holding scripts from my blog at https://homotechsual.dev
Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com
Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.
A collection of Azure AD/Entra tools for offensive and defensive security purposes
A fork of the great TokenTactics with support for CAE and token endpoint v2
Repository for the Microsoft Identity Tools PowerShell module which provides various tools for performing enhanced Identity administration activities.
A remote control and remote scripting solution, built with .NET 8, Blazor, and SignalR.
Automation to assess the state of your M365 tenant against CISA's baselines