From a2ada1ba153e1245a8d384e3a9502221f6fb4bbe Mon Sep 17 00:00:00 2001 From: Tommy Date: Sat, 30 Dec 2023 16:58:55 -0700 Subject: [PATCH] Move Bitlocker to its own GPO Signed-off-by: Tommy --- .../Bitlocker Drive Encryption.md | 4 ++-- .../Computer Configuration/Control Panel/Allow Online Tips.md | 0 .../Computer Configuration/Control Panel/Personalization.md | 0 .../Control Panel/Regional and Language options.md | 0 .../Computer Configuration/Printers.md | 0 .../Computer Configuration/Start Menu and Taskbar.md | 0 .../Computer Configuration/System/Credentials Delegation.md | 0 .../Computer Configuration/System/Device Guard.md | 0 .../System/Device Health Attestation Service.md | 0 .../Computer Configuration/System/Early Launch Antimalware.md | 0 .../System/Internet Communication settings.md | 0 .../Computer Configuration/System/Kernel DMA Protection.md | 0 .../Computer Configuration/System/Mitigation Options.md | 0 .../Computer Configuration/System/OS Policies.md | 0 .../Computer Configuration/System/Remote Assistance.md | 0 .../System/Service Control Manager Settings.md | 0 .../Computer Configuration/System/User Profiles.md | 0 .../Computer Configuration/System/Windows Time Service.md | 0 .../Computer Configuration/User Account Control.md | 0 .../Computer Configuration/Windows Components/App Privacy.md | 0 .../Windows Components/Application Compatibility.md | 0 .../Windows Components/AutoPlay Policies.md | 0 .../Windows Components/Cloud Content.md | 0 .../Windows Components/Controlled Folder Access.md | 0 .../Windows Components/Data Collection and Preview Builds.md | 0 .../Windows Components/File Explorer.md | 0 .../Windows Components/Find My Device.md | 0 .../Windows Components/Location and Sensors.md | 0 .../Computer Configuration/Windows Components/MAPS.md | 0 .../Computer Configuration/Windows Components/MDM.md | 0 .../Computer Configuration/Windows Components/Messaging.md | 0 .../Windows Components/Microsoft Edge.md | 0 .../Windows Components/Microsoft account.md | 0 .../Windows Components/Network Protection.md | 0 .../Computer Configuration/Windows Components/Search.md | 0 .../Windows Components/Software Protection Platform.md | 0 .../Windows Components/Sync your settings.md | 0 .../Computer Configuration/Windows Components/Text Input.md | 0 .../Computer Configuration/Windows Components/Widgets.md | 0 .../Windows Components/Windows Calendar.md | 0 .../Windows Components/Windows Defender SmartScreen.md | 0 .../Windows Components/Windows Error Reporting.md | 0 .../Windows Game Recording and Broadcasting.md | 0 .../Windows Media Digital Rights Management.md | 0 .../Windows Components/Windows Messenger.md | 0 .../Windows Components/Windows Update.md | 0 .../User Configuration/Cloud Content.md | 0 .../User Configuration/File Explorer.md | 0 .../User Configuration/Windows Copilot.md | 0 49 files changed, 2 insertions(+), 2 deletions(-) rename {Group Policies/Computer Configuration/Windows Components => Group Policies Objects}/Bitlocker Drive Encryption.md (73%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Control Panel/Allow Online Tips.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Control Panel/Personalization.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Control Panel/Regional and Language options.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Printers.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Start Menu and Taskbar.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/System/Credentials Delegation.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/System/Device Guard.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/System/Device Health Attestation Service.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/System/Early Launch Antimalware.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/System/Internet Communication settings.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/System/Kernel DMA Protection.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/System/Mitigation Options.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/System/OS Policies.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/System/Remote Assistance.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/System/Service Control Manager Settings.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/System/User Profiles.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/System/Windows Time Service.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/User Account Control.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/App Privacy.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Application Compatibility.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/AutoPlay Policies.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Cloud Content.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Controlled Folder Access.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Data Collection and Preview Builds.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/File Explorer.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Find My Device.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Location and Sensors.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/MAPS.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/MDM.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Messaging.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Microsoft Edge.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Microsoft account.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Network Protection.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Search.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Software Protection Platform.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Sync your settings.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Text Input.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Widgets.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Windows Calendar.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Windows Defender SmartScreen.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Windows Error Reporting.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Windows Game Recording and Broadcasting.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Windows Media Digital Rights Management.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Windows Messenger.md (100%) rename {Group Policies => Group Policies Objects}/Computer Configuration/Windows Components/Windows Update.md (100%) rename {Group Policies => Group Policies Objects}/User Configuration/Cloud Content.md (100%) rename {Group Policies => Group Policies Objects}/User Configuration/File Explorer.md (100%) rename {Group Policies => Group Policies Objects}/User Configuration/Windows Copilot.md (100%) diff --git a/Group Policies/Computer Configuration/Windows Components/Bitlocker Drive Encryption.md b/Group Policies Objects/Bitlocker Drive Encryption.md similarity index 73% rename from Group Policies/Computer Configuration/Windows Components/Bitlocker Drive Encryption.md rename to Group Policies Objects/Bitlocker Drive Encryption.md index 98b03f2..2d6250d 100644 --- a/Group Policies/Computer Configuration/Windows Components/Bitlocker Drive Encryption.md +++ b/Group Policies Objects/Bitlocker Drive Encryption.md @@ -2,9 +2,9 @@ `Computer Configuration\Administrative Templates\Windows Components\Bitlocker Drive Encryption` -Choose drive encryption method and cipher strength (Windows 10 [Version 1511] and later) -> Enable -> XTS-AES 256-bit for operating system, fixed data, and removable drives. +Choose drive encryption method and cipher strength-> Enable -> XTS-AES 256-bit for operating system, fixed data, and removable drives. -**The disable new DMA devices when computer is locked should only be enabled if your computer does not support kernel DMA protection.** +**The disable new DMA devices when computer is locked should only be enabled if the specific computer does not support kernel DMA protection.** ## Operating System Drives diff --git a/Group Policies/Computer Configuration/Control Panel/Allow Online Tips.md b/Group Policies Objects/Computer Configuration/Control Panel/Allow Online Tips.md similarity index 100% rename from Group Policies/Computer Configuration/Control Panel/Allow Online Tips.md rename to Group Policies Objects/Computer Configuration/Control Panel/Allow Online Tips.md diff --git a/Group Policies/Computer Configuration/Control Panel/Personalization.md b/Group Policies Objects/Computer Configuration/Control Panel/Personalization.md similarity index 100% rename from Group Policies/Computer Configuration/Control Panel/Personalization.md rename to Group Policies Objects/Computer Configuration/Control Panel/Personalization.md diff --git a/Group Policies/Computer Configuration/Control Panel/Regional and Language options.md b/Group Policies Objects/Computer Configuration/Control Panel/Regional and Language options.md similarity index 100% rename from Group Policies/Computer Configuration/Control Panel/Regional and Language options.md rename to Group Policies Objects/Computer Configuration/Control Panel/Regional and Language options.md diff --git a/Group Policies/Computer Configuration/Printers.md b/Group Policies Objects/Computer Configuration/Printers.md similarity index 100% rename from Group Policies/Computer Configuration/Printers.md rename to Group Policies Objects/Computer Configuration/Printers.md diff --git a/Group Policies/Computer Configuration/Start Menu and Taskbar.md b/Group Policies Objects/Computer Configuration/Start Menu and Taskbar.md similarity index 100% rename from Group Policies/Computer Configuration/Start Menu and Taskbar.md rename to Group Policies Objects/Computer Configuration/Start Menu and Taskbar.md diff --git a/Group Policies/Computer Configuration/System/Credentials Delegation.md b/Group Policies Objects/Computer Configuration/System/Credentials Delegation.md similarity index 100% rename from Group Policies/Computer Configuration/System/Credentials Delegation.md rename to Group Policies Objects/Computer Configuration/System/Credentials Delegation.md diff --git a/Group Policies/Computer Configuration/System/Device Guard.md b/Group Policies Objects/Computer Configuration/System/Device Guard.md similarity index 100% rename from Group Policies/Computer Configuration/System/Device Guard.md rename to Group Policies Objects/Computer Configuration/System/Device Guard.md diff --git a/Group Policies/Computer Configuration/System/Device Health Attestation Service.md b/Group Policies Objects/Computer Configuration/System/Device Health Attestation Service.md similarity index 100% rename from Group Policies/Computer Configuration/System/Device Health Attestation Service.md rename to Group Policies Objects/Computer Configuration/System/Device Health Attestation Service.md diff --git a/Group Policies/Computer Configuration/System/Early Launch Antimalware.md b/Group Policies Objects/Computer Configuration/System/Early Launch Antimalware.md similarity index 100% rename from Group Policies/Computer Configuration/System/Early Launch Antimalware.md rename to Group Policies Objects/Computer Configuration/System/Early Launch Antimalware.md diff --git a/Group Policies/Computer Configuration/System/Internet Communication settings.md b/Group Policies Objects/Computer Configuration/System/Internet Communication settings.md similarity index 100% rename from Group Policies/Computer Configuration/System/Internet Communication settings.md rename to Group Policies Objects/Computer Configuration/System/Internet Communication settings.md diff --git a/Group Policies/Computer Configuration/System/Kernel DMA Protection.md b/Group Policies Objects/Computer Configuration/System/Kernel DMA Protection.md similarity index 100% rename from Group Policies/Computer Configuration/System/Kernel DMA Protection.md rename to Group Policies Objects/Computer Configuration/System/Kernel DMA Protection.md diff --git a/Group Policies/Computer Configuration/System/Mitigation Options.md b/Group Policies Objects/Computer Configuration/System/Mitigation Options.md similarity index 100% rename from Group Policies/Computer Configuration/System/Mitigation Options.md rename to Group Policies Objects/Computer Configuration/System/Mitigation Options.md diff --git a/Group Policies/Computer Configuration/System/OS Policies.md b/Group Policies Objects/Computer Configuration/System/OS Policies.md similarity index 100% rename from Group Policies/Computer Configuration/System/OS Policies.md rename to Group Policies Objects/Computer Configuration/System/OS Policies.md diff --git a/Group Policies/Computer Configuration/System/Remote Assistance.md b/Group Policies Objects/Computer Configuration/System/Remote Assistance.md similarity index 100% rename from Group Policies/Computer Configuration/System/Remote Assistance.md rename to Group Policies Objects/Computer Configuration/System/Remote Assistance.md diff --git a/Group Policies/Computer Configuration/System/Service Control Manager Settings.md b/Group Policies Objects/Computer Configuration/System/Service Control Manager Settings.md similarity index 100% rename from Group Policies/Computer Configuration/System/Service Control Manager Settings.md rename to Group Policies Objects/Computer Configuration/System/Service Control Manager Settings.md diff --git a/Group Policies/Computer Configuration/System/User Profiles.md b/Group Policies Objects/Computer Configuration/System/User Profiles.md similarity index 100% rename from Group Policies/Computer Configuration/System/User Profiles.md rename to Group Policies Objects/Computer Configuration/System/User Profiles.md diff --git a/Group Policies/Computer Configuration/System/Windows Time Service.md b/Group Policies Objects/Computer Configuration/System/Windows Time Service.md similarity index 100% rename from Group Policies/Computer Configuration/System/Windows Time Service.md rename to Group Policies Objects/Computer Configuration/System/Windows Time Service.md diff --git a/Group Policies/Computer Configuration/User Account Control.md b/Group Policies Objects/Computer Configuration/User Account Control.md similarity index 100% rename from Group Policies/Computer Configuration/User Account Control.md rename to Group Policies Objects/Computer Configuration/User Account Control.md diff --git a/Group Policies/Computer Configuration/Windows Components/App Privacy.md b/Group Policies Objects/Computer Configuration/Windows Components/App Privacy.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/App Privacy.md rename to Group Policies Objects/Computer Configuration/Windows Components/App Privacy.md diff --git a/Group Policies/Computer Configuration/Windows Components/Application Compatibility.md b/Group Policies Objects/Computer Configuration/Windows Components/Application Compatibility.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Application Compatibility.md rename to Group Policies Objects/Computer Configuration/Windows Components/Application Compatibility.md diff --git a/Group Policies/Computer Configuration/Windows Components/AutoPlay Policies.md b/Group Policies Objects/Computer Configuration/Windows Components/AutoPlay Policies.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/AutoPlay Policies.md rename to Group Policies Objects/Computer Configuration/Windows Components/AutoPlay Policies.md diff --git a/Group Policies/Computer Configuration/Windows Components/Cloud Content.md b/Group Policies Objects/Computer Configuration/Windows Components/Cloud Content.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Cloud Content.md rename to Group Policies Objects/Computer Configuration/Windows Components/Cloud Content.md diff --git a/Group Policies/Computer Configuration/Windows Components/Controlled Folder Access.md b/Group Policies Objects/Computer Configuration/Windows Components/Controlled Folder Access.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Controlled Folder Access.md rename to Group Policies Objects/Computer Configuration/Windows Components/Controlled Folder Access.md diff --git a/Group Policies/Computer Configuration/Windows Components/Data Collection and Preview Builds.md b/Group Policies Objects/Computer Configuration/Windows Components/Data Collection and Preview Builds.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Data Collection and Preview Builds.md rename to Group Policies Objects/Computer Configuration/Windows Components/Data Collection and Preview Builds.md diff --git a/Group Policies/Computer Configuration/Windows Components/File Explorer.md b/Group Policies Objects/Computer Configuration/Windows Components/File Explorer.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/File Explorer.md rename to Group Policies Objects/Computer Configuration/Windows Components/File Explorer.md diff --git a/Group Policies/Computer Configuration/Windows Components/Find My Device.md b/Group Policies Objects/Computer Configuration/Windows Components/Find My Device.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Find My Device.md rename to Group Policies Objects/Computer Configuration/Windows Components/Find My Device.md diff --git a/Group Policies/Computer Configuration/Windows Components/Location and Sensors.md b/Group Policies Objects/Computer Configuration/Windows Components/Location and Sensors.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Location and Sensors.md rename to Group Policies Objects/Computer Configuration/Windows Components/Location and Sensors.md diff --git a/Group Policies/Computer Configuration/Windows Components/MAPS.md b/Group Policies Objects/Computer Configuration/Windows Components/MAPS.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/MAPS.md rename to Group Policies Objects/Computer Configuration/Windows Components/MAPS.md diff --git a/Group Policies/Computer Configuration/Windows Components/MDM.md b/Group Policies Objects/Computer Configuration/Windows Components/MDM.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/MDM.md rename to Group Policies Objects/Computer Configuration/Windows Components/MDM.md diff --git a/Group Policies/Computer Configuration/Windows Components/Messaging.md b/Group Policies Objects/Computer Configuration/Windows Components/Messaging.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Messaging.md rename to Group Policies Objects/Computer Configuration/Windows Components/Messaging.md diff --git a/Group Policies/Computer Configuration/Windows Components/Microsoft Edge.md b/Group Policies Objects/Computer Configuration/Windows Components/Microsoft Edge.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Microsoft Edge.md rename to Group Policies Objects/Computer Configuration/Windows Components/Microsoft Edge.md diff --git a/Group Policies/Computer Configuration/Windows Components/Microsoft account.md b/Group Policies Objects/Computer Configuration/Windows Components/Microsoft account.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Microsoft account.md rename to Group Policies Objects/Computer Configuration/Windows Components/Microsoft account.md diff --git a/Group Policies/Computer Configuration/Windows Components/Network Protection.md b/Group Policies Objects/Computer Configuration/Windows Components/Network Protection.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Network Protection.md rename to Group Policies Objects/Computer Configuration/Windows Components/Network Protection.md diff --git a/Group Policies/Computer Configuration/Windows Components/Search.md b/Group Policies Objects/Computer Configuration/Windows Components/Search.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Search.md rename to Group Policies Objects/Computer Configuration/Windows Components/Search.md diff --git a/Group Policies/Computer Configuration/Windows Components/Software Protection Platform.md b/Group Policies Objects/Computer Configuration/Windows Components/Software Protection Platform.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Software Protection Platform.md rename to Group Policies Objects/Computer Configuration/Windows Components/Software Protection Platform.md diff --git a/Group Policies/Computer Configuration/Windows Components/Sync your settings.md b/Group Policies Objects/Computer Configuration/Windows Components/Sync your settings.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Sync your settings.md rename to Group Policies Objects/Computer Configuration/Windows Components/Sync your settings.md diff --git a/Group Policies/Computer Configuration/Windows Components/Text Input.md b/Group Policies Objects/Computer Configuration/Windows Components/Text Input.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Text Input.md rename to Group Policies Objects/Computer Configuration/Windows Components/Text Input.md diff --git a/Group Policies/Computer Configuration/Windows Components/Widgets.md b/Group Policies Objects/Computer Configuration/Windows Components/Widgets.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Widgets.md rename to Group Policies Objects/Computer Configuration/Windows Components/Widgets.md diff --git a/Group Policies/Computer Configuration/Windows Components/Windows Calendar.md b/Group Policies Objects/Computer Configuration/Windows Components/Windows Calendar.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Windows Calendar.md rename to Group Policies Objects/Computer Configuration/Windows Components/Windows Calendar.md diff --git a/Group Policies/Computer Configuration/Windows Components/Windows Defender SmartScreen.md b/Group Policies Objects/Computer Configuration/Windows Components/Windows Defender SmartScreen.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Windows Defender SmartScreen.md rename to Group Policies Objects/Computer Configuration/Windows Components/Windows Defender SmartScreen.md diff --git a/Group Policies/Computer Configuration/Windows Components/Windows Error Reporting.md b/Group Policies Objects/Computer Configuration/Windows Components/Windows Error Reporting.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Windows Error Reporting.md rename to Group Policies Objects/Computer Configuration/Windows Components/Windows Error Reporting.md diff --git a/Group Policies/Computer Configuration/Windows Components/Windows Game Recording and Broadcasting.md b/Group Policies Objects/Computer Configuration/Windows Components/Windows Game Recording and Broadcasting.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Windows Game Recording and Broadcasting.md rename to Group Policies Objects/Computer Configuration/Windows Components/Windows Game Recording and Broadcasting.md diff --git a/Group Policies/Computer Configuration/Windows Components/Windows Media Digital Rights Management.md b/Group Policies Objects/Computer Configuration/Windows Components/Windows Media Digital Rights Management.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Windows Media Digital Rights Management.md rename to Group Policies Objects/Computer Configuration/Windows Components/Windows Media Digital Rights Management.md diff --git a/Group Policies/Computer Configuration/Windows Components/Windows Messenger.md b/Group Policies Objects/Computer Configuration/Windows Components/Windows Messenger.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Windows Messenger.md rename to Group Policies Objects/Computer Configuration/Windows Components/Windows Messenger.md diff --git a/Group Policies/Computer Configuration/Windows Components/Windows Update.md b/Group Policies Objects/Computer Configuration/Windows Components/Windows Update.md similarity index 100% rename from Group Policies/Computer Configuration/Windows Components/Windows Update.md rename to Group Policies Objects/Computer Configuration/Windows Components/Windows Update.md diff --git a/Group Policies/User Configuration/Cloud Content.md b/Group Policies Objects/User Configuration/Cloud Content.md similarity index 100% rename from Group Policies/User Configuration/Cloud Content.md rename to Group Policies Objects/User Configuration/Cloud Content.md diff --git a/Group Policies/User Configuration/File Explorer.md b/Group Policies Objects/User Configuration/File Explorer.md similarity index 100% rename from Group Policies/User Configuration/File Explorer.md rename to Group Policies Objects/User Configuration/File Explorer.md diff --git a/Group Policies/User Configuration/Windows Copilot.md b/Group Policies Objects/User Configuration/Windows Copilot.md similarity index 100% rename from Group Policies/User Configuration/Windows Copilot.md rename to Group Policies Objects/User Configuration/Windows Copilot.md