/maester

The core repository for the Maester module with helper cmdlets that will be called from the Pester tests.

Primary LanguageHTMLMIT LicenseMIT

🔥 Maester

Monitor your Microsoft 365 tenant's security configuration using Maester!

Maester is a PowerShell-based test automation framework designed to help you monitor and maintain the security configuration of your Microsoft 365 environment.

To learn more about Maester and to get started, visit Maester.dev.

PSGallery Version PSGallery Downloads


Key Features

  • Automated Testing: Maester provides a comprehensive set of automated tests to ensure the security of your Microsoft 365 setup.
  • Customizable: Tailor Maester to your specific needs by adding custom Pester tests.
  • More to come...

Getting Started

Installation

Install-Module -Name Maester -Scope CurrentUser

Running Maester

To run the tests in this folder run the following PowerShell commands. To learn more see maester.dev.

Connect-Maester
Invoke-Maester

Keeping your Maester tests up to date

The Maester team will add new tests over time. To get the latest updates, use the commands below to update this folder with the latest tests.

  • Update the Maester PowerShell module to the latest version and load it.
  • Run Update-MaesterTests.
Update-Module Maester -Force
Import-Module Maester
Update-MaesterTests