Showing 36 open source projects for "microsoft"

View related business solutions
  • Level Up Your Cyber Defense with External Threat Management Icon
    Level Up Your Cyber Defense with External Threat Management

    See every risk before it hits. From exposed data to dark web chatter. All in one unified view.

    Move beyond alerts. Gain full visibility, context, and control over your external attack surface to stay ahead of every threat.
    Try for Free
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 1
    Microsoft Defender for Cloud

    Microsoft Defender for Cloud

    Welcome to the Microsoft Defender for Cloud community repository

    Microsoft Defender for Cloud (the community repository) is a centralized collection of programmatic automations, policy definitions, remediation scripts, and visualization workbooks designed to help organizations manage and operationalize Microsoft Defender for Cloud at scale. It packages ready-to-use Azure Policy definitions, Logic App templates, PowerShell automation, remediation actions, and custom workbooks so teams can deploy detections, enforce security posture, and automate responses...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    Office Tool Plus

    Office Tool Plus

    Office Tool Plus localization projects

    Office Tool Plus is a Windows deployment assistant for managing installation and activation of Microsoft Office, Visio, and Project (2016 through 2024). It provides a GUI for customizing installs, applying licenses, and managing components for offline and network environments.
    Downloads: 3,578 This Week
    Last Update:
    See Project
  • 3
    Atlas OS

    Atlas OS

    An open and lightweight modification to Windows

    Atlas is an open-source, script-based modification for Windows that enhances usability, privacy, and performance. It strips unnecessary background services, disables telemetry, and includes gaming and latency optimizations to make Windows feel lean and fast for enthusiasts.
    Downloads: 485 This Week
    Last Update:
    See Project
  • 4
    tiny11builder

    tiny11builder

    Scripts to build a trimmed-down Windows 11 image

    ..., compared to the older Batch release. This is a script created to automate the build of a streamlined Windows 11 image, similar to tiny11. My main goal is to use only Microsoft utilities like DISM, and no utilities from external sources. The only executable included is oscdimg.exe, which is provided in the Windows ADK and it is used to create bootable ISO images. Also included is an unattended answer file, which is used to bypass the Microsoft Account on OOBE and to deploy the image.
    Downloads: 226 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 5
    Win11Debloat

    Win11Debloat

    A simple, easy to use PowerShell script to remove pre-installed apps

    Win11Debloat is a Windows 10/11 PowerShell toolkit designed to streamline and automate the 'debloating' process—removing unwanted preinstalled apps, disabling telemetry, and tweaking system settings. It supports both interactive and silent modes and is popular among sysadmins and privacy-focused users.
    Downloads: 55 This Week
    Last Update:
    See Project
  • 6
    Fido

    Fido

    A PowerShell script to download Windows or UEFI Shell ISOs

    Fido is a PowerShell script that is primarily designed to be used in Rufus, but that can also be used in standalone fashion, and whose purpose is to automate access to the official Microsoft Windows retail ISO download links as well as provide convenient access to bootable UEFI Shell images. This script exists because, while Microsoft does make retail ISO download links freely and publicly available (at least for Windows 8 through Windows 11), up until recent releases, most of these links were...
    Downloads: 26 This Week
    Last Update:
    See Project
  • 7
    Windows Defender Remover

    Windows Defender Remover

    A tool which is uses to remove Windows Defender

    This is a command‑line tool and executable that fully disables or removes Microsoft Defender and associated Windows security components. It disables the Windows Security App, SmartScreen, Virtualization-Based Security (VBS), UAC, and other built‑in protections on Windows 8.x through Windows 11, effectively removing the antivirus and security UI from the system.
    Downloads: 23 This Week
    Last Update:
    See Project
  • 8
    winget-pkgs

    winget-pkgs

    The Microsoft community Windows Package Manager manifest repository

    The winget-pkgs repository is the community-maintained manifest collection for the Windows Package Manager (winget), serving as the default, upstream source of installable application manifests used by the winget client. It contains tens of thousands of manifest files (organized under a manifests/ folder) plus schema, validation, CI pipelines, and tooling to build, test, and publish packages so users can install software with a single command. The repo enforces contribution processes...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 9
    Generative AI for Beginners (Version 3)

    Generative AI for Beginners (Version 3)

    21 Lessons, Get Started Building with Generative AI

    Generative AI for Beginners is a 21-lesson course by Microsoft Cloud Advocates that teaches the fundamentals of building generative AI applications in a practical, project-oriented way. Lessons are split into “Learn” modules for core concepts and “Build” modules with hands-on code in Python and TypeScript, so you can jump in at any point that matches your goals. The course covers everything from model selection, prompt engineering, and chat/text/image app patterns to secure development...
    Downloads: 4 This Week
    Last Update:
    See Project
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    The database for AI-powered applications.

    MongoDB Atlas is the developer-friendly database used to build, scale, and run gen AI and LLM-powered apps—without needing a separate vector database. Atlas offers built-in vector search, global availability across 115+ regions, and flexible document modeling. Start building AI apps faster, all in one place.
    Start Free
  • 10
    GitHub Actions Runner Images

    GitHub Actions Runner Images

    GitHub Actions runner images

    This repository contains the source code used to create the VM images for GitHub-hosted runners used for Actions, as well as for Microsoft-hosted agents used for Azure Pipelines. To build a VM machine from this repo's source, see the instructions.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    IntuneManagement

    IntuneManagement

    Copy, export, import, delete, document and compare policies

    IntuneManagement is a collection of scripts, modules, and automation patterns for administering Microsoft Intune environments at scale. It provides helpers to manage device enrollment, configuration profiles, compliance rules, application assignments, and reporting, often leveraging PowerShell and the Microsoft Graph API to perform bulk operations. The toolkit is aimed at IT pros who must apply consistent policies across many endpoints, offering idempotent commands and templates to codify...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 12
    ImportExcel

    ImportExcel

    PowerShell module to import/export Excel spreadsheets, without Excel

    ImportExcel is a popular PowerShell module that enables reading, writing, and manipulating Excel spreadsheets without requiring Microsoft Excel to be installed on the host. It exposes straightforward cmdlets like Import-Excel and Export-Excel that convert between Excel sheets and PowerShell objects, making it simple to pipeline tabular data into reporting and automation flows. Advanced features include adding and formatting tables, setting number/date formats, creating charts, and applying...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 13
    UnattendedWinstall

    UnattendedWinstall

    Personalized Unattended Answer Files that helps debloat Windows 10

    UnattendedWinstall is a collection of Microsoft Unattend XML answer files designed for customized, unattended Windows installations. It automates OS deployment, debloating, and configuration changes (like disabling telemetry, removing default apps, registry tweaks) during initial setup. Designed to streamline clean installs of Windows 10/11 with preconfigured preferences and optimizations.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    AzureAD Attack Defense

    AzureAD Attack Defense

    This publication is a collection of various common attack scenarios

    AzureAD-Attack-Defense is a community-maintained playbook that collects common attack scenarios against Microsoft Entra ID (formerly Azure Active Directory) together with detection and mitigation guidance. The repository is organized into focused chapters — for example: Password Spray, Consent Grant, Service Principals in Azure DevOps, Entra Connect Sync Service Account, Replay of Primary Refresh Token (PRT), Entra ID Security Config Analyzer, and Adversary-in-the-Middle — each written...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    windows_hardening

    windows_hardening

    HardeningKitty and Windows Hardening Settings

    This repository, also known as HardeningKitty, is a comprehensive Windows hardening checklist for personal and enterprise environments. It translates security benchmarks (e.g., CIS, Microsoft Security Baselines) into actionable Group Policy and registry recommendations. Though designed primarily for Windows 10, it includes workaround modes such as “HailMary” for Windows Home users lacking the Group Policy Editor.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 16
    Microsoft365DSC

    Microsoft365DSC

    Manages, configures, and monitors Microsoft 365 tenant configurations

    Automate your Change Management processes for your Microsoft 365 environments by maintaining a single declarative configuration file to manage all of your workloads. Microsoft365DSC allows you to take snapshots of the current configuration of any existing Microsoft 365 tenant. Microsoft365DSC is a configuration management tool for managing Microsoft 365 settings as code, enabling version control and automation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    ScubaGear

    ScubaGear

    Automation to assess the state of your M365 tenant against CISA

    ScubaGear is a PowerShell-based assessment tool developed by CISA to verify that Microsoft 365 tenant configuration aligns with Secure Cloud Business Application (SCuBA) baselines. It automates scanning of M365 environments like Exchange, Defender, Teams, and SharePoint, and outputs compliance reports to help administrators align with best practice security configurations.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    MicroBurst

    MicroBurst

    A collection of scripts for assessing Microsoft Azure security

    MicroBurst is a PowerShell toolkit from NetSPI focused on assessing Microsoft Azure security by automating discovery, enumeration, and targeted auditing of cloud services and configurations. It bundles many functions to enumerate Azure resources (subscriptions, VMs, storage accounts, container registries, App Services and more), probe common misconfigurations, and harvest sensitive artifacts when available (for example storage blobs, keys, automation account credentials, and other subscription...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    PowerUpSQL

    PowerUpSQL

    A PowerShell toolkit for attacking SQL Server

    PowerUpSQL is a PowerShell toolkit focused on auditing, discovering, and post-exploitation activities for Microsoft SQL Server environments. It bundles a wide range of functions that help enumerate SQL Server instances, configuration settings, and potentially risky features so operators and testers can quickly understand an instance's security posture. The project is aimed at internal penetration testers and red-teamers but is also useful for database administrators and defenders who want...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Sysmon-Modular

    Sysmon-Modular

    A repository of sysmon configuration modules

    ... configuration variants (balanced, default with FileDelete, verbose, super-verbose, and a Microsoft Defender for Endpoint augmentation) to cover common use cases while warning about the performance tradeoffs of very verbose settings. The repo ships helper tooling (PowerShell and Python scripts) to merge selected modules into a final sysmonconfig.xml, automating CI builds and allowing repeatable config generation.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Ultimate AppLocker Bypass List

    Ultimate AppLocker Bypass List

    The most common techniques to bypass AppLocker

    UltimateAppLockerByPassList is a community-curated repository that collects known techniques, patterns, and candidate binaries that have been observed or proposed to bypass Microsoft AppLocker and similar executable control policies. The project functions as a living catalog: entries list binaries, script hosts, and patterns that researchers have tested or reported in the wild, along with notes about context, platform constraints, and mitigation ideas. It is aimed primarily at defenders...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    DeepBlueCLI

    DeepBlueCLI

    PowerShell Module for Threat Hunting via Windows Event Logs

    DeepBlueCLI is a PowerShell-centric threat-hunting toolkit built to extract, normalize, and flag suspicious activity from Windows event logs and Sysmon telemetry. It parses common sources—including Windows Security, System, Application, PowerShell logs, and Sysmon event ID 1—then applies a rich set of detection heuristics for things like suspicious account changes, password guessing and spraying, service tampering, PowerShell obfuscation and download-string usage, long or unusual command...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 23
    BadBlood

    BadBlood

    Flls Microsoft Active Directory Domain with a structure

    BadBlood is a PowerShell toolkit that programmatically populates a Microsoft Active Directory domain with a realistic, large-scale structure of OUs, users, groups, computers, and permissions so defenders and testers can practice discovery, hardening, and incident response on a lifelike environment. It intentionally randomizes its output on every run so the created domain, objects, and ACL relationships are different each time, which helps teams exercise tooling and detection logic against...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    ESU Assist for Windows 10

    ESU Assist for Windows 10

    Tool for checking Windows 10 ESU eligibility and managing enrolment

    ESU Assist for Windows 10 (Latest v1.2.1 — 30/09/2025) ESU Assist is a freeware utility that helps administrators detect ESU eligibility, automate forced enrolment into Microsoft's Extended Security Updates for Windows 10, and safely restore original settings when needed, using enhanced rollback features. 🗂️ Download ESU Assist 1.2.1 ZIP: https://www.liberategrace.com/apps/esu-assist/ESU_Assist_1.2.1.zip 🧩 Source Code:...
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 25
    BLAZAM

    BLAZAM

    AD Web Management Platform

    Blazam is a web app that lets you manage Active Directory, even from your phone. You can delegate account functions and let your users manage Active Directory objects. Blazam also has user templates, photo management, and recycle bin access. For most up to date info, see https://blazam.org
    Downloads: 2 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.