Share via


Test

PowerTip: PowerShell One-Liner to Find Short Aliases

Summary: Use this Windows PowerShell one-liner to find one-, two-, three-, and four-letter aliases....

Author: BharathNalla Date: 12/18/2013

Store PowerShell Profile on SkyDrive

Summary: Guest blogger, JD Platek, talks about storing the Windows PowerShell profile on SkyDrive....

Author: BharathNalla Date: 12/18/2013

Test from WLW

Post to MSDN Blogs

Author: BharathNalla Date: 12/17/2013

Temporary Post Used For Theme Detection (27e0a341-af0e-42a7-9b1b-d913a24fffa6 - 3bfe001a-32de-4114-a6b4-4005b770f6d7)

This is a temporary post that was not deleted. Please delete this manually....

Author: BharathNalla Date: 12/17/2013

PowerTip: Use PowerShell to List App Background Task Info

Summary: Use Windows PowerShell to list app background task information. How can I use Windows...

Author: BharathNalla Date: 12/17/2013

this is a test as a writer

This is only a test Thank you for your patience....(read more)

Author: BharathNalla Date: 12/17/2013

Use PowerShell to Work with RODC Accounts

Summary: Microsoft premier field engineer, Ian Farr, talks about using Windows PowerShell to work...

Author: BharathNalla Date: 12/17/2013

Test post from Live Writer

Hello World. Welcome the rolling out of TN blogs....(read more)

Author: BharathNalla Date: 12/16/2013

Temporary Post Used For Theme Detection (93a8c463-79ac-4b4a-b14b-2c2a9edeb63f - 3bfe001a-32de-4114-a6b4-4005b770f6d7)

This is a temporary post that was not deleted. Please delete this manually....

Author: BharathNalla Date: 12/16/2013

This is another test.

This is just a test to get something to pop up. this is just a test....(read more)

Author: BharathNalla Date: 12/16/2013

Temporary Post Used For Theme Detection (ab92de02-c670-40a6-a480-2be55c964966 - 3bfe001a-32de-4114-a6b4-4005b770f6d7)

This is a temporary post that was not deleted. Please delete this manually....

Author: BharathNalla Date: 12/16/2013

Predictions for 2014 and the December 2013 Security Bulletin Webcast, Q&A, and Slide Deck

Today we’re publishing the December 2013 Security Bulletin Webcast Questions & Answers...

Author: BharathNalla Date: 12/16/2013

Just a test.

This is just a test of Iframes. This is just a test. <iframe src=" https://www.w3schools.com...

Author: BharathNalla Date: 12/16/2013

PowerTip: Use PowerShell to Display a Routing Table

Summary: Use Windows PowerShell to display your routing table. How can I use Windows PowerShell to...

Author: BharathNalla Date: 12/16/2013

PowerTip: Use PowerShell to Find DNS Suffix Search List

Summary: Use Windows PowerShell to find a DNS suffix search list. How can I use Windows PowerShell...

Author: BharathNalla Date: 12/16/2013

T1 Test- Adam

This is just a test....(read more)

Author: BharathNalla Date: 12/16/2013

test hyperlinktest hyperlinktest hyperlink111111

test hyperlink https://msdn.microsoft.com/en-us/default.aspx#fbid=dTmQVvYguPw...(read more)

Author: BharathNalla Date: 12/16/2013

https://msdn.com test hyperlinktest hyperlinktest hyperlinktest hyperlinktest hyperlinktest...

Author: BharathNalla Date: 12/16/2013

Be a real security pro - Keep your private keys private

One of the many unusual characteristics of the Stuxnet malware that was discovered in 2010 was that...

Author: BharathNalla Date: 12/15/2013

Omphaloskepsis and the December 2013 Security Update Release

There are times when we get too close to a topic. We familiarize ourselves with every aspect and...

Author: BharathNalla Date: 12/10/2013

Rotbrow: the Sefnit distributor

This month's addition to the Microsoft Malicious Software Removal Tool is a family that is both old...

Author: BharathNalla Date: 12/10/2013

#MVA Course – ITIL for IT Pros

Nathan Lasnoski a System Center: Cloud and Datacenter MVP recently worked with our Microsoft Virtual...

Author: BharathNalla Date: 12/10/2013

Security Advisory 2916652 released, Certificate Trust List updated

Microsoft is updating the Certificate Trust List (CTL) for all supported releases of Microsoft...

Author: BharathNalla Date: 12/09/2013

Advance Notification Service for December 2013 Security Bulletin Release

Today we’re providing advance notification for the release of 11 bulletins, five Critical and...

Author: BharathNalla Date: 12/05/2013

Microsoft Releases Security Advisory 2914486

Today we released Security Advisory 2914486 regarding a local elevation of privilege (EoP) issue...

Author: BharathNalla Date: 11/27/2013

Our protection metrics – October results

​Last month we introduced our monthly protection metrics and talked about our September results....

Author: BharathNalla Date: 11/26/2013

Security and policy surrounding bring your own devices (BYOD)

As the proliferation of devices continues to capture the imagination of consumers, and has ignited...

Author: BharathNalla Date: 11/26/2013

Update Rollup 5 for System Center Advisor is available

Microsoft has released the on-premises client Update Rollup 5 for Microsoft System Center Advisor....

Author: BharathNalla Date: 11/25/2013

Join our ITPro Customer Panel and help shape future Microsoft Virtualization, Cloud, and Datacenter Management Products

Microsoft Windows Server and Systems Center Customer Research team is looking for ITPros to...

Author: BharathNalla Date: 11/21/2013

Carberp-based trojan attacking SAP

Recently there has been quite a bit of buzz about an information-stealing trojan that was found to...

Author: BharathNalla Date: 11/20/2013

Backup the best defense against (Cri)locked files

Crilock – also known as CryptoLocker – is one notorious ransomware that’s been...

Author: BharathNalla Date: 11/19/2013

Test 1

<object classid="clsid:F08DF954-8592-11D1-B16A-00C0F0283628" id="Slider1" width="100"...

Author: BharathNalla Date: 11/18/2013

Paste code snippet from IDE

// WorkItem implicitly inherits from the Object class. public class WorkItem { // Static field...

Author: BharathNalla Date: 11/15/2013

Test Code Snippet from Win 8.1 and IE11

// WorkItem implicitly inherits from the Object class. public class WorkItem { // Static field...

Author: BharathNalla Date: 11/15/2013

Test code snippet highlight

Paste Code below: // WorkItem implicitly inherits from the Object class. public class WorkItem { //...

Author: BharathNalla Date: 11/15/2013

MBSA 2.3 and the November 2013 Security Bulletin Webcast, Q&A, and Slide Deck

Today we’re publishing the November 2013 Security Bulletin Webcast Questions & Answers...

Author: BharathNalla Date: 11/15/2013

Febipos for Internet Explorer

In a previous blog post we discussed Trojan:JS/Febipos.A, a malicious browser extension that targets...

Author: BharathNalla Date: 11/14/2013

Test for ming

Test

Author: BharathNalla Date: 11/14/2013

New in Software Assurance: Problem Resolution Support Web

Hi everyone, this is Siddharth Jha from the DPM team and I wanted to bring a product support related...

Author: BharathNalla Date: 11/13/2013

Authenticity and the November 2013 Security Updates

If you haven't had a chance to see the movie Gravity, I highly recommend you take the time to check...

Author: BharathNalla Date: 11/12/2013

MSRT November 2013 - Napolar

​We first noticed the new family we named Win32/Napolar being distributed in the wild in early...

Author: BharathNalla Date: 11/12/2013

ActiveX Control issue being addressed in Update Tuesday

Late last Friday, November 8, 2013, a vulnerability, CVE-2013-3918, affecting an Internet Explorer...

Author: BharathNalla Date: 11/11/2013

Clarification on Security Advisory 2896666 and the ANS for the November 2013 Security Bulletin Release

Today, we’re providing advance notification for the release of eight bulletins, three Critical...

Author: BharathNalla Date: 11/07/2013

good morning

good morning

Author: BharathNalla Date: 11/06/2013

Microsoft Releases Security Advisory 2896666

Today we released Security Advisory 2896666 regarding an issue that affects customers using...

Author: BharathNalla Date: 11/05/2013

Updates: RAMMap v1.32, Sigcheck v2.01

RAMMap v1.32: This fixes a bug in v1.30 that caused RAMMap to fail on Windows 8. Sigcheck v2.01:...

Author: BharathNalla Date: 11/01/2013

Upatre: Emerging Up(d)at(er) in the wild

The MMPC is constantly monitoring emerging threats that are impacting our customers the most....

Author: BharathNalla Date: 10/31/2013

System Center User Group: Netherlands – Update & Announcement

Greatness of a small country: Client, Data, and Cloud Management Today the System Center User Group...

Author: BharathNalla Date: 10/31/2013

New infection rate data for unprotected computers

​In the previous Microsoft Security Intelligence Report, SIRv14, we introduced a new metric to...

Author: BharathNalla Date: 10/29/2013

Service Manager 2012 R2 – Fixes included

Thomas Ellermann posted a great breakdown on the updates in R2 for Service Manager 2012. The focus...

Author: BharathNalla Date: 10/29/2013

<Previous Next>