Chris's repositories

pfSense_API

Automate your pfSense management

Language:PowerShellLicense:MITStargazers:9Issues:3Issues:0

Posh_Repo

A collection of PowerShell scripts and modules

Language:PowerShellLicense:MITStargazers:5Issues:2Issues:0

Invoke-CiscoCommand

Run command on Cisco IOS network devices. Switches and routers.

Language:PowerShellLicense:MITStargazers:3Issues:0Issues:0

core

Generic PowerShell functions for day to day stuff.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

Get-DellSupportInfo

Programmatic access to Dell warranty/support information

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

Vulnerability_Management

Some scripts that can help with your vuln management program

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

Checkpoint

Checkpoint firewall management module

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Patch_Management

Scripts for gathering data from disparate systems, to get a god's eye view of your enterprise devices.

License:MITStargazers:0Issues:0Issues:0

Posh-Nessus

PowerShell Module for automating Tenable Nessus Vulnerability Scanner.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

SslLabs

a PowerShell module for analyzing your web servers' SSL configurations. Leverages Qualys' SSL Labs API

Language:PowerShellStargazers:0Issues:0Issues:0