b1grif's starred repositories

Get-IntuneManagementExtensionDiagnostics

Get-IntuneManagementExtensionDiagnostics script analyzes Intune IME logs and shows events in Timeline

Language:PowerShellStargazers:168Issues:0Issues:0

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:434Issues:0Issues:0

developer-roadmap

Interactive roadmaps, guides and other educational content to help developers grow in their careers.

Language:TypeScriptLicense:NOASSERTIONStargazers:279041Issues:0Issues:0

Intune.Reporting

Create shiny reports for your boss - with PowerShell!

Language:PowerShellLicense:GPL-3.0Stargazers:48Issues:0Issues:0

Intune

Microsoft Intune scripts

Language:PowerShellLicense:MITStargazers:609Issues:0Issues:0

intune

Scripts and tools for use with Microsoft Intune

Language:PowerShellLicense:MITStargazers:242Issues:0Issues:0
Language:PowerShellStargazers:112Issues:0Issues:0

Intune.LogMonitor.Tools

A set of PowerShell tools to aid with troubleshooting win32 applications for Intune in the event that you have lost the source media.

Language:PowerShellStargazers:11Issues:0Issues:0

packer-templates

Templates for creating vagrant boxes

Language:PowerShellLicense:NOASSERTIONStargazers:534Issues:0Issues:0

Ivanti-Patch-rest-api

Use Ivanti Patch (security controls) to run updates during deployment(MDT/SCCM/RES Automation)

Language:PowerShellStargazers:2Issues:0Issues:0
Language:PowerShellStargazers:1Issues:0Issues:0

Ivanti.Automation.SecurityControls.Connector

Scripts used by the Ivanti Security Controls Automation-connector

Stargazers:3Issues:0Issues:0

packer-examples-for-vsphere

Packer Examples for vSphere

Language:HCLLicense:NOASSERTIONStargazers:764Issues:0Issues:0

IntuneDriveMapping

Generate PowerShell scripts to map network drives on Intune managed Windows 10 devices

Language:C#License:MITStargazers:133Issues:0Issues:0

scloud

Code Snippets mentioned at my Blog: scloud.work

Language:PowerShellLicense:MITStargazers:238Issues:0Issues:0

Secure-WindowsServices

Our PowerShell script for securing vulnerable Windows services' insecure permissions.

Language:PowerShellLicense:MITStargazers:6Issues:0Issues:0

Windows-Server-Security_hardening-Infrastructure-Security-Audit

Host-Based Assessment is a process to audit an Infrastructure. Infrastructure has multiple resources like operating systems (Windows), databases, firewalls, servers etc. If we are unable to audit these targets through the professional tools like Nessus and Qualys then in this scenario we prepare HBA script.

Language:PowerShellStargazers:8Issues:0Issues:0

SDDLPermissionsChanger

This is my code for The SDDL changes I need to make for the Nessus error

Language:PowerShellStargazers:1Issues:0Issues:0

gpo-to-nessus

Converts the output of Microsofts LGPO utility to a simple Nessus Audit File

Language:PowerShellLicense:GPL-3.0Stargazers:9Issues:0Issues:0

nessus_win_cred_test

This Powershell script is designed to be run on a supported (by Microsoft) Windows host. It checks for the most common issues that will prevent successful credentialed scans by Nessus.

Language:PowerShellLicense:GPL-3.0Stargazers:24Issues:0Issues:0

PDQ-Deploy-Nessus

Custom PDQ Packages for common Nessus mitigations I have come across over the years. Includes Powershell scripts, registry keys, etc. The commands and scripts from these packages can be extracted to be used manually or integrated with Active Directory, remote PowerShell, DSC, etc.

License:GPL-3.0Stargazers:5Issues:0Issues:0

NamingConvention

Naming convention for Active Directory objects

License:UnlicenseStargazers:101Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:105Issues:0Issues:0

Audix

Audix is a PowerShell tool to quickly configure the Windows Event Audit Policies for security monitoring

Language:PowerShellLicense:MITStargazers:117Issues:0Issues:0

eol-dr

A crowd-sourced guide to help techs help their non-tech spouses / partners / parents / kids when we are at the end-of-life

Stargazers:1990Issues:0Issues:0

Endpoint-Management-Script-Library

Client Management Script Library setup for Intune.

Language:PowerShellLicense:Apache-2.0Stargazers:50Issues:0Issues:0

PSSecretScanner

Scan your repos for accidentily exposed secrets using powershell

Language:PowerShellLicense:MITStargazers:40Issues:0Issues:0

sre-interview-prep-guide

Site Reliability Engineer Interview Preparation Guide

Stargazers:6756Issues:0Issues:0

IntuneManagement

Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and edit PowerShell script.

Language:PowerShellLicense:MITStargazers:899Issues:0Issues:0