PowerShell Microsoft

Open-source PowerShell projects categorized as Microsoft

Top 23 PowerShell Microsoft Projects

  • Win11Debloat

    A simple, easy to use powershell script to remove bloatware apps from windows, disable telemetry, bing in windows search aswell as perform various other changes to declutter and improve your windows experience. This script works for both windows 10 and windows 11.

  • Project mention: Scripts to build a trimmed-down Windows 11 image | news.ycombinator.com | 2024-04-25
  • gdk

    Microsoft Public GDK

  • Project mention: Xbox Multiplayer Analysis Tool | news.ycombinator.com | 2024-01-12

    Just a friendly reminder that UWP is deprecated as Windows programming model, C++/WinRT is stuck in C++17, in maintenance mode only taking bug fixes, and XBox has moved into Game Development Kit as official replacement for anyone that eventually would like to convert their indie efforts into a commercial game.

    > Using Win32 + GDK is the primary, supported app model to build games for Xbox console, Xbox Game Pass (both Xbox and PC), and Xbox Game Streaming*

    > Key Feature is that only Win32 + GDK fully supports all Microsoft Gameplay Services (Xbox Live identity, multiplayer, chat, leaderboards, achievements, commerce, etc.), and is required for Xbox Game Pass(1) on both console and PC

    > For developers building Win32 games on PC today, Win32 + GDK builds on the Win32 C/C++ programming models to unify development across Xbox consoles and Windows PCs with the Microsoft Game Development Kit

    > UWP apps and games are community-supported only; partners inside Xbox managed programs (Xbox, Xbox Game Pass, Xbox Game Streaming) should use Microsoft Win32 + GDK.

    https://github.com/microsoft/GDK

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • Microsoft365DSC

    Manages, configures, extracts and monitors Microsoft 365 tenant configurations

  • Windows-Optimize-Harden-Debloat

    Enhance the security and privacy of your Windows 10 and Windows 11 deployments with our fully optimized, hardened, and debloated script. Adhere to industry best practices and Department of Defense STIG/SRG requirements for optimal performance and security.

  • IntuneManagement

    Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and edit PowerShell script.

  • Project mention: Tips & Tricks for new Intune environment and admin | /r/Intune | 2023-10-16
  • MicrosoftTeams-msinternal

    This project was created from PowerShell which allows people to download the latest internal build of Microsoft Teams.

  • vsteam

    PowerShell module for accessing Azure DevOps Services and Azure DevOps Server (formerly VSTS or TFS)

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • Microsoft-Extractor-Suite

    A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

  • Project mention: GitHub - invictus-ir/Microsoft-Extractor-Suite: A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes. | /r/Office365 | 2023-05-04
  • MAAD-AF

    MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

  • kbupdate

    🛡 KB Viewer, Saver, Installer and Uninstaller

  • MSRC-Microsoft-Security-Updates-API

    Repo with getting started projects for the Microsoft Security Updates API (msrc.microsoft.com/update-guide)

  • Project mention: UPDATED – MS-ISAC CYBERSECURITY ADVISORY - Critical Patches Issued for Microsoft Products, July 11, 2023 - PATCH: NOW | /r/k12cybersecurity | 2023-07-13
  • microsoft-teams-apps-requestateam

    Power Platform based solution that allows users to request teams and automates team creation.

  • PowerShell-AdminScripts

    PowerShell Administration scripts

  • winget-install

    Install winget tool using PowerShell! Prerequisites automatically installed. Works on Windows 10/11 and Server 2022. (by asheroto)

  • Project mention: How can I make this more automated? Batch into powershell | /r/Batch | 2023-04-26

    The second is very simple. You simply download the file https://github.com/asheroto/winget-installer/releases/download/0.0.3/winget-install.ps1 which is a powershell script. And then execute it using powershell. There are many ways to download the file, you can use powershell as well but I would use curl. curl https://github.com/asheroto/winget-installer/releases/download/0.0.3/winget-install.ps1 should work. Then you follow it up after confirming the file has downloaded if Exist winget-install.ps1 powershell -NoProfile -ExecutionPolicy Bypass -File winget_install.ps1

  • microsoft-365-community

    Microsoft 365 community contributed documentation https://docs.microsoft.com/microsoft-365/community/

  • Remove-MS-Store-Apps

    Customisable Windows 10/11 Microsoft Store App removal utility, previously known as Remove-Win10-Apps.

  • Connect-Office365Services

    Helper functions to connect to Office 365 services or Exchange On-Premises.

  • AsBuiltReport.Microsoft.AD

    Repository for AsBuiltReport Microsoft Active Directory module

  • Project mention: Microsoft Active Directory report!!!! | /r/activedirectory | 2023-06-29

    Github Page: https://github.com/AsBuiltReport/AsBuiltReport.Microsoft.AD

  • Standalone-Windows-Server-STIG-Script

    Enhance the security and compliance of your standalone Windows servers with our STIG script, specifically designed to meet DoD STIG/SRG requirements and NSACyber guidance. Achieve ultimate Windows Server protection with our easy-to-use script.

  • ExploitProtection

    Windows Exploit Protection Settings (Ultimate)

  • Project mention: Windows Exploit Protection Manager | /r/Windows10 | 2023-10-10
  • Windows-Terminal-Guide

    Windows Terminal Guide

  • Intune_Deployment

    This repository contains scripts and documentation on how to install applications via Intune.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

PowerShell Microsoft related posts

Index


Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com