Micke-K / IntuneManagement
Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and edit PowerShell script.
See what the GitHub community is most excited about today.
Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and edit PowerShell script.
Community-driven baseline to accelerate Intune adoption and learning.
GitHub Actions runner images
The Microsoft 365 Agent SDK simplifies building full stack, multichannel, trusted agents for platforms including M365, Teams, Copilot Studio, and Webchat.
Adds 3D acceleration support for P106-090 / P106-100 / P104-100 / P104-101 / P102-100 / CMP 30HX / CMP 40HX / CMP 50HX / CMP 70HX / CMP 90HX / CMP 170HX mining cards as well as RTX 3060 3840SP, RTX 3080 Ti 20 GB, RTX 4070 10 GB, and L40 ES.
The Official USB Rubber Ducky Payload Repository
📦 The Extras bucket for Scoop.
PowerSploit - A PowerShell Post-Exploitation Framework
PowerShell for CrowdStrike's OAuth2 APIs
Welcome to the Microsoft Defender for Cloud community repository
Feedback and discussions about Microsoft Edge WebView2
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
This script will enable you to reset the krbtgt account password and related keys while minimizing the likelihood of Kerberos authentication issues being caused by the operation.
The Azure Landing Zones (Enterprise-Scale) architecture provides prescriptive guidance coupled with Azure best practices, and it follows design principles across the critical design areas for organizations to define their Azure architecture
Repo with getting started projects for the Microsoft Security Updates API (msrc.microsoft.com/update-guide)