jvheaton's repositories

azure-docs

Open source documentation of Microsoft Azure

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

azure-quickstart-templates

Azure Quickstart Templates

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

AzureSuperpowers

The Azure Superpowers workshop focusses on the prerequisite skills and technologies needed to succeed with Azure DevOps as the preferred method for deploying applications into Azure.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

counterfit

a CLI that provides a generic automation layer for assessing the security of ML models

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

LabilityBootstrap

PowerShell module for manually bootstrapping VMs using Lability configurations

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0

MIMDocs

Public repo for MIM content in OPS

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:1Issues:0

PoshPAIG

PowerShell UI used for auditing and installing updates from WSUS to local and remote systems

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

poshspec

Infrastructure Testing DSL running in Pester

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Powershell-Remedy

PowerShell module for interacting with the BMC Remedy ARS Rest API.

Language:PowerShellStargazers:0Issues:2Issues:0

python-collections-budget

In this project we’ll process spending data into different types of Python collections. Then we’ll use those collections to graph our spending categories and budget outcomes.

Stargazers:0Issues:0Issues:0

sccmclictr

Client Center for Configuration Manager

License:MS-PLStargazers:0Issues:0Issues:0

security

Public repo to sync with security-pr

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

SecurityPolicyDsc

A wrapper around secedit.exe to confiugre local security policies

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

superdump

A service for automated crash-dump analysis

License:NOASSERTIONStargazers:0Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:0Issues:1Issues:0

WEFFLES

Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI

Stargazers:0Issues:0Issues:0

windows-itpro-docs

This is used for contributions to the Windows 10 content for IT professionals on docs.microsoft.com.

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:2Issues:0

WindowsDiag

Windows Diagnostics, Data Collection and Analysis tools

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

WindowsImageTools

PowerShell Tools creating and updating Windows Images

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0