Skip to content
View ThoughtContagion's full-sized avatar
💻
💻
Block or Report

Block or report ThoughtContagion

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. 365Inspect 365Inspect Public

    Forked from soteria-security/365Inspect

    A PowerShell script that automates the security assessment of Microsoft Office 365 environments.

    PowerShell 2

  2. Azure-and-365-PowerShell Azure-and-365-PowerShell Public

    Collection of Scripts for Azure and Office 365 Management

    PowerShell 1

  3. soteria-security/365Inspect soteria-security/365Inspect Public

    A PowerShell script that automates the security assessment of Microsoft 365 environments.

    PowerShell 563 107

  4. ADInspect ADInspect Public

    Forked from soteria-security/ADInspect

    A PowerShell script that automates the security assessment of Microsoft Active Directory environments.

    HTML