en-US/HelperFunctions.psm1-Help.xml

<?xml version="1.0" encoding="utf-8"?>
<helpItems xmlns="http://msh" schema="maml">
    <!--Edited with: SAPIEN PowerShell HelpWriter 2024 v3.0.65-->
    <!--
        Module: HelperFunctions
        Version: 2.2.21
    -->
    <!--All Commands-->
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Add-DataTable</command:name>
            <maml:description>
                <maml:para>Creates PS data table with assigned name and column data&lt;</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Add</command:verb>
            <command:noun>DataTable</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function creates a [System.Data.DataTable] to store script output for reporting.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Add-DataTable</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>TableName</maml:name>
                    <maml:description>
                        <maml:para>Name of Data Table to be when referencing object</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                    <maml:name>ColumnArray</maml:name>
                    <maml:description>
                        <maml:para>Names of data table columns along with column type: string, bool, int</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Object</command:parameterValue>
                    <dev:type>
                        <maml:name>Object</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="0">
                <maml:name>TableName</maml:name>
                <maml:description>
                    <maml:para>Name of Data Table to be when referencing object</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="1">
                <maml:name>ColumnArray</maml:name>
                <maml:description>
                    <maml:para>Names of data table columns along with column type: string, bool, int</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Object</command:parameterValue>
                <dev:type>
                    <maml:name>Object</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>System.String</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
            <command:inputType>
                <dev:type>
                    <maml:name>System.Array</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Data.DataTable
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>Add-DataTable -TableName TableName -ColumnArray DataColumnDefinitions</maml:title>
                <maml:introduction>
                    <maml:para>Example 1</maml:para>
                </maml:introduction>
                <dev:code>C:\PS&gt; Add-DataTable -TableName TableName -ColumnArray DataColumnDefinitions</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Export-PSCredential</command:name>
            <maml:description>
                <maml:para>Export PSCredential to CliXML file</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Export</command:verb>
            <command:noun>PSCredential</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function will create a CliXML file containing the credentials from a PSCredential object.
It is based on Tobias Weltner's example.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Export-PSCredential</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>OutputFile</maml:name>
                    <maml:description>
                        <maml:para>Specify the filesystem path where the output file should be saved to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                    <maml:name>Credential</maml:name>
                    <maml:description>
                        <maml:para>Specify the PSCredential object.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
                    <dev:type>
                        <maml:name>PSCredential</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="wi">
                    <maml:name>WhatIf</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                    <dev:type>
                        <maml:name>SwitchParameter</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cf">
                    <maml:name>Confirm</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                    <dev:type>
                        <maml:name>SwitchParameter</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                <maml:name>OutputFile</maml:name>
                <maml:description>
                    <maml:para>Specify the filesystem path where the output file should be saved to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                <maml:name>Credential</maml:name>
                <maml:description>
                    <maml:para>Specify the PSCredential object.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
                <dev:type>
                    <maml:name>PSCredential</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="wi">
                <maml:name>WhatIf</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                <dev:type>
                    <maml:name>SwitchParameter</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cf">
                <maml:name>Confirm</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                <dev:type>
                    <maml:name>SwitchParameter</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>None
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.IO.FileInfo
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Export-PSCredential -$OutputFile Credential.clixml -$Credential PSCredential</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>C:\PS&gt; EPS C:\&gt; Export-PSCredential -$OutputFile Credential.clixml -$Credential PSCredential</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Get-ComputerNameByIP</command:name>
            <maml:description>
                <maml:para>Uses .Net to resolve a computer name to it's IP address</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>ComputerNameByIP</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function uses .Net to resolve a computer name to it's IP address similar to how NSLookup.exe works.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-ComputerNameByIP</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0">
                    <maml:name>IPAddress</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">IPAddress</command:parameterValue>
                    <dev:type>
                        <maml:name>IPAddress</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0">
                <maml:name>IPAddress</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="true" variableLength="false">IPAddress</command:parameterValue>
                <dev:type>
                    <maml:name>IPAddress</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>System.Net.IPAddress
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Object</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt;Get-ComputerNameByIP -IPAddress 10.1.1.1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>PS C:\&gt;Get-ComputerNameByIP -IPAddress 10.1.1.1</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Get-DNfromFQDN</command:name>
            <maml:description>
                <maml:para>Get distinguished name from FQDN</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>DNfromFQDN</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function translates an object fully qualified domain name into its proper object disthinguishedName</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-DNfromFQDN</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>FQDN</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                <maml:name>FQDN</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>None
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.String
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt;Get-DNfromFQDN -FQDN mycomputer.mydomain.example.com</maml:title>
                <dev:code>C:\PS&gt; Get-DNfromFQDN</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Get-DomainFromDN</command:name>
            <maml:description>
                <maml:para>Parse domain name from DN</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>DomainFromDN</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function splits and translates the domain name portion of an AD object distinguishedName</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-DomainFromDN</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>DistinguishedName</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                <maml:name>DistinguishedName</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.String</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; $domDN = Get-DNfromFQDN -domainName my.domain.com</maml:title>
                <maml:introduction>
                    <maml:para>PS C:\&gt;</maml:para>
                </maml:introduction>
                <dev:code>Get-DomainFromDN -DistinguishedName 'CN=TestUser,DC=Example,DC=com'</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Get-FQDNfromDN</command:name>
            <maml:description>
                <maml:para>Convert DN to FQDN</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>FQDNfromDN</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function converts an Active Directory distinguished name to a fully qualified domain name.</maml:para>
            <maml:para />
            <maml:para />
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-FQDNfromDN</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>DistinguishedName</maml:name>
                    <maml:description>
                        <maml:para>AD distinguishedName</maml:para>
                        <maml:para />
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="0">
                <maml:name>DistinguishedName</maml:name>
                <maml:description>
                    <maml:para>AD distinguishedName</maml:para>
                    <maml:para />
                    <maml:para />
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>None
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.String
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Get-FQDNfromDN -DistinguishedName &lt;ADDistinguisedName&gt;</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>PS C:\&gt; Get-FQDNfromDN -DistinguishedName &lt;ADDistinguisedName&gt;</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Get-IPByComputerName</command:name>
            <maml:description>
                <maml:para>.Net resolution of computer name to IP address</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>IPByComputerName</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function uses .NET to resolve a host name to its IP address</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-IPByComputerName</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0">
                    <maml:name>ComputerName</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type>
                        <maml:name>String[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="1">
                    <maml:name>IPV6only</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                    <dev:type>
                        <maml:name>SwitchParameter</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="2">
                    <maml:name>IPV4only</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                    <dev:type>
                        <maml:name>SwitchParameter</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="0">
                <maml:name>ComputerName</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type>
                    <maml:name>String[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="1">
                <maml:name>IPV6only</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                <dev:type>
                    <maml:name>SwitchParameter</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByPropertyName, ByValue)" position="2">
                <maml:name>IPV4only</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                <dev:type>
                    <maml:name>SwitchParameter</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>System.String[]
System.Management.Automation.SwitchParameter
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Net.IPAddress</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt;Get-IPByComputerName -ComputerName myComputer -IPv4Only</maml:title>
                <dev:code>C:\PS&gt; Get-IPByComputerName</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>PS C:\&gt;Get-IPByComputerName -ComputerName myComputer -IPv6Only</maml:title>
                <dev:code>C:\PS&gt; Get-IPByComputerName</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>PS C:\&gt; Get-IPByComputerName -ComputerName myComputer</maml:title>
                <dev:code>C:\PS&gt; Get-IPByComputerName</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--Command-->
        <command:details>
            <command:name>Get-MyInvocation</command:name>
            <maml:description>
                <maml:para>Return MyInvocation</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>MyInvocation</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function allows the caller to make one call to get the results of $MyInvocation and use the returned result to associate various properties to different variables.</maml:para>
            <maml:para />
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-MyInvocation</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>None
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Management.Automation.InvocationInfo</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Get-MyInvocation</maml:title>
                <dev:code>C:\PS&gt; Get-MyInvocation</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Get-MyNewCimSession</command:name>
            <maml:description>
                <maml:para>Create CIM session to computer</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>MyNewCimSession</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This functions creates a new Microsoft Common Information Model remote session to the specified computer. It will default to using WSMan. If that fails an attempt to establish a session using DCOM will be tried.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-MyNewCimSession</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>ServerName</maml:name>
                    <maml:description>
                        <maml:para>FQDN of remote server</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                    <maml:name>Credential</maml:name>
                    <maml:description>
                        <maml:para>PSCredential object</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
                    <dev:type>
                        <maml:name>PSCredential</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                <maml:name>ServerName</maml:name>
                <maml:description>
                    <maml:para>FQDN of remote server</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                <maml:name>Credential</maml:name>
                <maml:description>
                    <maml:para>PSCredential object</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
                <dev:type>
                    <maml:name>PSCredential</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>Microsoft.Management.Infrastructure.CimSession</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title />
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS&gt; Get-MyNewCimSession -Server &lt;ServerFQDN&gt; -Credential PSCredential</maml:title>
                <maml:introduction>
                    <maml:para>PS C:\&gt;</maml:para>
                </maml:introduction>
                <dev:code>.\Get-MyNewCimSession.ps1 -ServerName user.example.com -Credential (Get-Credential)</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Get-RandomPassword</command:name>
            <maml:description>
                <maml:para>Create random, secure password</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>RandomPassword</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function takes the input parameters, using Switch statements it will generate a random, secure password of the length as determined by the function call.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-RandomPassword</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="0">
                    <maml:name>Length</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
                    <dev:type>
                        <maml:name>Int32</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="1">
                    <maml:name>IncludeLCase</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="2">
                    <maml:name>IncludeUCase</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="3">
                    <maml:name>IncludeNumbers</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="4">
                    <maml:name>IncludeSpecialChar</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="5">
                    <maml:name>NoSimilarCharacters</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                    <dev:type>
                        <maml:name>Boolean</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="0">
                <maml:name>Length</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
                <dev:type>
                    <maml:name>Int32</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="1">
                <maml:name>IncludeLCase</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="2">
                <maml:name>IncludeUCase</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="3">
                <maml:name>IncludeNumbers</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="4">
                <maml:name>IncludeSpecialChar</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="5">
                <maml:name>NoSimilarCharacters</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Boolean</command:parameterValue>
                <dev:type>
                    <maml:name>Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>System.Int32
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
            <command:inputType>
                <dev:type>
                    <maml:name>System.Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.String
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; $pw = Get-RandomPassword -Length 25 -IncludeLCase $true -IncludeUCase $true -IncludeNumbers $true -IncludeSpecialChar $true -NoSimilarCharacters $true</maml:title>
                <dev:code>C:\PS&gt; Get-RandomPassword</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--Command-->
        <command:details>
            <command:name>Get-ReportDate</command:name>
            <maml:description>
                <maml:para>function to get date in format yyyy-MM-dd</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>ReportDate</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>function to get date using the Get-Date cmdlet in the format yyyy-MM-dd</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-ReportDate</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>None
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.String</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; $rptDate = Get-ReportDate</maml:title>
                <dev:code>C:\PS&gt; Get-ReportDate</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Get-SIDforDomainUser</command:name>
            <maml:description>
                <maml:para>Translate domain user to SID</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>SIDforDomainUser</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function retrieves a domain user object SID using the Domain\sAMAccountName</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-SIDforDomainUser</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>Domain</maml:name>
                    <maml:description>
                        <maml:para>Active Directory domain NetBIOS name</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                    <maml:name>UserName</maml:name>
                    <maml:description>
                        <maml:para>User's sAMAccountName</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                <maml:name>Domain</maml:name>
                <maml:description>
                    <maml:para>Active Directory domain NetBIOS name</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                <maml:name>UserName</maml:name>
                <maml:description>
                    <maml:para>User's sAMAccountName</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>System.String</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
            <command:inputType>
                <dev:type>
                    <maml:name>System.String</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.String</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title />
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt;Get-SIDforDomainUser -Domain example.com -UserName myUser</maml:title>
                <maml:introduction>
                    <maml:para>Domain user to sid translation</maml:para>
                </maml:introduction>
                <dev:code>PS C:\&gt;Get-SIDFromUser -SamAccountName myAccount -DomainName example.com</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--Command-->
        <command:details>
            <command:name>Get-TodaysDate</command:name>
            <maml:description>
                <maml:para>function to get date in format MM-dd-yyyy</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>TodaysDate</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>function to get date using the Get-Date cmdlet in the format MM-dd-yyyy</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-TodaysDate</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>None
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Sring</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; $todaysDate = Get-TodaysDate</maml:title>
                <dev:code>C:\PS&gt; Get-TodaysDate</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Get-Uptime</command:name>
            <maml:description>
                <maml:para>Get computer uptime</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>Uptime</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This functions uses CIM or WMI, depending upon response to query, to get the lastBootUptime of the computer operating system. It thens converts the lastBootUptime to date and time.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-Uptime</maml:name>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>ComputerName</maml:name>
                    <maml:description>
                        <maml:para>If querying remote computer, enter the FQDN of the computer.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>[System.Net.Dns]::GetHostByName("LocalHost").HostName</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="1">
                    <maml:name>Credential</maml:name>
                    <maml:description>
                        <maml:para>Add the PSCredential object</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
                    <dev:type>
                        <maml:name>PSCredential</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="0">
                <maml:name>ComputerName</maml:name>
                <maml:description>
                    <maml:para>If querying remote computer, enter the FQDN of the computer.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>[System.Net.Dns]::GetHostByName("LocalHost").HostName</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="1">
                <maml:name>Credential</maml:name>
                <maml:description>
                    <maml:para>Add the PSCredential object</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
                <dev:type>
                    <maml:name>PSCredential</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Management.Automation.PSObject</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Get-Uptime</maml:title>
                <maml:introduction>
                    <maml:para>PS C:\&gt;</maml:para>
                </maml:introduction>
                <dev:code>Get-Uptime</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>PS C:\&gt; Get-Uptime -ComputerName $ComputerName -Credential (Get-Credential)</maml:title>
                <maml:introduction>
                    <maml:para>PS C:\&gt;</maml:para>
                </maml:introduction>
                <dev:code>Get-Uptime -ComputerName $ComputerName -Credential (Get-Credential)</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Get-UserFromSID</command:name>
            <maml:description>
                <maml:para>Get User ID from object SID</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>UserFromSID</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function translates an object SID to it's NTAccount value</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-UserFromSID</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>ObjectSID</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                <maml:name>ObjectSID</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Security.Principal.NTAccount</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Get-UserFromSID -ObjectSID '12AB34CD56EF'</maml:title>
                <maml:introduction>
                    <maml:para>PS C:\&gt;</maml:para>
                </maml:introduction>
                <dev:code>Get-UserFromSID -ObjectSID '12AB34CD56EF'</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--Command-->
        <command:details>
            <command:name>Get-UTCTime</command:name>
            <maml:description>
                <maml:para>Gets current date and time in UTC format</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>UTCTime</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>Gets current date and time in UTC format</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Get-UTCTime</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>None
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.DateTime</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; $utcTime = Get-UtcTime</maml:title>
                <dev:code>C:\PS&gt; Get-UTCTime</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Import-PSCredential</command:name>
            <maml:description>
                <maml:para>Import CliXML credential</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Import</command:verb>
            <command:noun>PSCredential</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function creates a PSCredential object that had been previously exported to a CliXML file. It is based on Tobias Weltner's example.</maml:para>
            <maml:para />
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Import-PSCredential</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>Path</maml:name>
                    <maml:description>
                        <maml:para>Enter the filesystem path to the CliXML file.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                    <dev:type>
                        <maml:name>String[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="wi">
                    <maml:name>WhatIf</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                    <dev:type>
                        <maml:name>SwitchParameter</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cf">
                    <maml:name>Confirm</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                    <dev:type>
                        <maml:name>SwitchParameter</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                <maml:name>Path</maml:name>
                <maml:description>
                    <maml:para>Enter the filesystem path to the CliXML file.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String[]</command:parameterValue>
                <dev:type>
                    <maml:name>String[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="wi">
                <maml:name>WhatIf</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                <dev:type>
                    <maml:name>SwitchParameter</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cf">
                <maml:name>Confirm</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                <dev:type>
                    <maml:name>SwitchParameter</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>System.IO.FileSystemInfo</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Management.Automation.PSCredential
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Import-PSCredential -Path C:\Credential.xml -WhatIf</maml:title>
                <dev:code>C:\PS&gt; Import-PSCredential</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>PS C:\&gt; Import-PSCredential -Path C:\Credential.xml -Confirm:$false</maml:title>
                <dev:code>C:\PS&gt; Import-PSCredential</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Invoke-CreateZipFile</command:name>
            <maml:description>
                <maml:para>Uses .Net class to create compressed archive</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Invoke</command:verb>
            <command:noun>CreateZipFile</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function requires .Net 4.5.2 or later and will use native .Net technologies to create, read or update a .zip archive file using the specified compression level</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Invoke-CreateZipFile</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>CompressedFileName</maml:name>
                    <maml:description>
                        <maml:para>Zip file name</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                    <maml:name>FileToCompress</maml:name>
                    <maml:description>
                        <maml:para>File system file to add to zip file</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="2">
                    <maml:name>EntryName</maml:name>
                    <maml:description>
                        <maml:para>Zip entry name</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="3">
                    <maml:name>ArchiveMode</maml:name>
                    <maml:description>
                        <maml:para>Mode of zip archival process (Create, Update, Read)</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="0">
                <maml:name>CompressedFileName</maml:name>
                <maml:description>
                    <maml:para>Zip file name</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="1">
                <maml:name>FileToCompress</maml:name>
                <maml:description>
                    <maml:para>File system file to add to zip file</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="2">
                <maml:name>EntryName</maml:name>
                <maml:description>
                    <maml:para>Zip entry name</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="3">
                <maml:name>ArchiveMode</maml:name>
                <maml:description>
                    <maml:para>Mode of zip archival process (Create, Update, Read)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>None
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.IO.Compression.ZipFile</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Invoke-CreateZipFile -CompressedFileName myZip.zip -FileToCompress 'Test1.ps1 -EntryName Test1 -ArchiveMode Create</maml:title>
                <dev:code>C:\PS&gt; Invoke-CreateZipFile</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>PS C:\&gt; Invoke-CreateZipFile -CompressedFileName myZip.zip -FileToCompress 'Test2.ps1 -EntryName Test2 -ArchiveMode Update</maml:title>
                <dev:code>C:\PS&gt; Invoke-CreateZipFile</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--Command-->
        <command:details>
            <command:name>Invoke-ExpandZipArchive</command:name>
            <maml:description>
                <maml:para>.NET unzip function</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Invoke</command:verb>
            <command:noun>ExpandZipArchive</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function uses .NET to unzip a zip file to the specified location.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Invoke-ExpandZipArchive</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="0">
                    <maml:name>ZipFileName</maml:name>
                    <maml:description>
                        <maml:para>Name of archive file to expand.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="1">
                    <maml:name>DestinationDirectory</maml:name>
                    <maml:description>
                        <maml:para>Name of directory to decompress archive into.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="0">
                <maml:name>ZipFileName</maml:name>
                <maml:description>
                    <maml:para>Name of archive file to expand.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="1">
                <maml:name>DestinationDirectory</maml:name>
                <maml:description>
                    <maml:para>Name of directory to decompress archive into.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>System.String
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name />
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt;Invoke-ExpandZipArchive -ZipFileName my.zip -DestinationDirectory 'C:\Temp'</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>PS C:\&gt;Invoke-ExpandZipArchive -ZipFileName my.zip -DestinationDirectory 'C:\Temp'</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Invoke-ZipDirectory</command:name>
            <maml:description>
                <maml:para>Create .zip archive file</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Invoke</command:verb>
            <command:noun>ZipDirectory</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function is designed to .zip an entire directory to an archive from a specified directory.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Invoke-ZipDirectory</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="0">
                    <maml:name>ZipFileName</maml:name>
                    <maml:description>
                        <maml:para>Name of archive file to create.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="1">
                    <maml:name>SourceDirectory</maml:name>
                    <maml:description>
                        <maml:para>Name of directory containing files to zip.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="0">
                <maml:name>ZipFileName</maml:name>
                <maml:description>
                    <maml:para>Name of archive file to create.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="True (ByValue)" position="1">
                <maml:name>SourceDirectory</maml:name>
                <maml:description>
                    <maml:para>Name of directory containing files to zip.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name />
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.IO.Compression.ZipFile</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Invoke-ZipDirectory -ZipFileName 'C:\myZip.zip -SourceDir 'C:\MyPersonalFiles'</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>PS C:\&gt; Invoke-ZipDirectory -ZipFileName 'C:\myZip.zip -SourceDirectory 'C:\MyPersonalFiles'</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>New-RemotePSSession</command:name>
            <maml:description>
                <maml:para>Create new PowerShell session</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>New</command:verb>
            <command:noun>RemotePSSession</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function will establish a new PowerShell WinRM session to the specified computer. Note: PSRemoting and WSMan configurations must be enabled prior to using this function.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>New-RemotePSSession</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>ComputerName</maml:name>
                    <maml:description>
                        <maml:para>Provide the FQDN of the computer you wish to create a remoting session with</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="1">
                    <maml:name>Credential</maml:name>
                    <maml:description>
                        <maml:para>PowerShell credential object</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
                    <dev:type>
                        <maml:name>PSCredential</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>[System.Management.Automation.PSCredential]::Empty</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                    <maml:name>EnableNetworkAccess</maml:name>
                    <maml:description>
                        <maml:para>Add authentication to proxy credential</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                    <dev:type>
                        <maml:name>SwitchParameter</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>False</dev:defaultValue>
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                    <maml:name>RequiresProxy</maml:name>
                    <maml:description>
                        <maml:para>Require proxy server credentials</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                    <dev:type>
                        <maml:name>SwitchParameter</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>False</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                <maml:name>ComputerName</maml:name>
                <maml:description>
                    <maml:para>Provide the FQDN of the computer you wish to create a remoting session with</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="1">
                <maml:name>Credential</maml:name>
                <maml:description>
                    <maml:para>PowerShell credential object</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
                <dev:type>
                    <maml:name>PSCredential</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>[System.Management.Automation.PSCredential]::Empty</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>EnableNetworkAccess</maml:name>
                <maml:description>
                    <maml:para>Add authentication to proxy credential</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                <dev:type>
                    <maml:name>SwitchParameter</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>False</dev:defaultValue>
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>RequiresProxy</maml:name>
                <maml:description>
                    <maml:para>Require proxy server credentials</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                <dev:type>
                    <maml:name>SwitchParameter</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>False</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Management.Automation.Runspaces.PSSession</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>$s = New-RemoteSession -ComputerName myserver.mydomain.com -Credential $myCreds -PassThru</maml:title>
                <maml:introduction>
                    <maml:para>Remote PS Sesssion syntax for this function is shown below.</maml:para>
                </maml:introduction>
                <dev:code>$s = New-RemoteSession -ComputerName myserver.mydomain.com -Credential $myCreds -PassThru</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Remove-LoggedOnUsers</command:name>
            <maml:description>
                <maml:para>Log off users with stale sessions</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Remove</command:verb>
            <command:noun>LoggedOnUsers</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function calls quser.exe to get a list of logged on users with stale or active sessions on the named computer and will subsequently log them off.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="ComputerParameterSet" default="true">
                <!--NAME: ComputerParameterSet-->
                <!--TAG: DEFAULT-->
                <maml:name>Remove-LoggedOnUsers</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="CN , MachineName , Computer">
                    <maml:name>ComputerName</maml:name>
                    <maml:description>
                        <maml:para>Computer object to perform action on.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                    <maml:name>Credential</maml:name>
                    <maml:description>
                        <maml:para>Add the credential object or use (Get-Credential)</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
                    <dev:type>
                        <maml:name>PSCredential</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="wi">
                    <maml:name>WhatIf</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                    <dev:type>
                        <maml:name>SwitchParameter</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cf">
                    <maml:name>Confirm</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                    <dev:type>
                        <maml:name>SwitchParameter</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
            <command:syntaxItem parametersetname="SessionParameterSet">
                <!--NAME: SessionParameterSet-->
                <maml:name>Remove-LoggedOnUsers</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                    <maml:name>RemoteSession</maml:name>
                    <maml:description>
                        <maml:para>Include PSSession variable.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">PSSession</command:parameterValue>
                    <dev:type>
                        <maml:name>PSSession</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="wi">
                    <maml:name>WhatIf</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                    <dev:type>
                        <maml:name>SwitchParameter</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cf">
                    <maml:name>Confirm</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                    <dev:type>
                        <maml:name>SwitchParameter</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="CN , MachineName , Computer">
                <maml:name>ComputerName</maml:name>
                <maml:description>
                    <maml:para>Computer object to perform action on.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>Credential</maml:name>
                <maml:description>
                    <maml:para>Add the credential object or use (Get-Credential)</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSCredential</command:parameterValue>
                <dev:type>
                    <maml:name>PSCredential</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="wi">
                <maml:name>WhatIf</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                <dev:type>
                    <maml:name>SwitchParameter</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" variableLength="false" globbing="false" pipelineInput="false" position="named" aliases="cf">
                <maml:name>Confirm</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
                <dev:type>
                    <maml:name>SwitchParameter</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="named">
                <maml:name>RemoteSession</maml:name>
                <maml:description>
                    <maml:para>Include PSSession variable.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">PSSession</command:parameterValue>
                <dev:type>
                    <maml:name>PSSession</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Remove-LoggedOnUsers -ComputerName server1.example.com -Credential $Credential</maml:title>
                <maml:introduction>
                    <maml:para>PS C:\&gt;</maml:para>
                </maml:introduction>
                <dev:code>Remove-LoggedOnUsers -ComputerName server1.example.com -Credential $Credential</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>PS C:\&gt; Remove-LoggedOnUsers -Session $session</maml:title>
                <maml:introduction>
                    <maml:para>PS C:\&gt;</maml:para>
                </maml:introduction>
                <dev:code>Remove-LoggedOnUsers -Session $session</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--Command-->
        <command:details>
            <command:name>Test-IsAdmin</command:name>
            <maml:description>
                <maml:para>Tests if the user is an administrator</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Test</command:verb>
            <command:noun>IsAdmin</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>Returns true if a user is an administrator, false if the user is not an administrator</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Test-IsAdmin</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>None
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt;Test-IsAdmin</maml:title>
                <dev:code>C:\PS&gt; Test-IsAdmin</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Test-IsGroupMember</command:name>
            <maml:description>
                <maml:para>Verify user's group membership</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Test</command:verb>
            <command:noun>IsGroupMember</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function uses the .NET DirectorySearcher to search for, locate a group in the defined context and verify whether or not the user specified in the parameters is a member of that group.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Test-IsGroupMember</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>User</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Object</command:parameterValue>
                    <dev:type>
                        <maml:name>Object</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                    <maml:name>Group</maml:name>
                    <maml:description>
                        <maml:para />
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Object</command:parameterValue>
                    <dev:type>
                        <maml:name>Object</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                <maml:name>User</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Object</command:parameterValue>
                <dev:type>
                    <maml:name>Object</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                <maml:name>Group</maml:name>
                <maml:description>
                    <maml:para />
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Object</command:parameterValue>
                <dev:type>
                    <maml:name>Object</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>None
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Test-IsGroupMember -User TestUser -Group 'Remote Desktop Users'</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>PS C:\&gt; Test-IsGroupMember -User TestUser -Group 'Remote Desktop Users'</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Test-IsValidIPAddress</command:name>
            <maml:description>
                <maml:para>Test IP and validate</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Test</command:verb>
            <command:noun>IsValidIPAddress</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function uses the IPAddress class to verify the specified IP address is valid per the RFC.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Test-IsValidIPAddress</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>IP</maml:name>
                    <maml:description>
                        <maml:para>IP address to be tested.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="0">
                <maml:name>IP</maml:name>
                <maml:description>
                    <maml:para>IP address to be tested.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>System.Net.IPAddress</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Boolean</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Test-IsValidIPAddress -IP 10.255.1.1</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>PS C:\&gt; Test-IsValidIPAddress -IP 10.255.1.1</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Test-MyNetConnection</command:name>
            <maml:description>
                <maml:para>Wrapper for Test-NetConnection</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Test</command:verb>
            <command:noun>MyNetConnection</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function is a wrapper for the Test-NetConnection cmdlet. It allows the user to pipe the computer name and the port to be tested into the cmdlet without having constantly type the same information over and over.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Test-MyNetConnection</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>Server</maml:name>
                    <maml:description>
                        <maml:para>Computer FQDN</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                    <maml:name>Port</maml:name>
                    <maml:description>
                        <maml:para>TCP/IP port</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
                    <dev:type>
                        <maml:name>Int32</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue>0</dev:defaultValue>
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                <maml:name>Server</maml:name>
                <maml:description>
                    <maml:para>Computer FQDN</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                <maml:name>Port</maml:name>
                <maml:description>
                    <maml:para>TCP/IP port</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Int32</command:parameterValue>
                <dev:type>
                    <maml:name>Int32</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>0</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
            <command:inputType>
                <dev:type>
                    <maml:name>UInt32</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>TestNetConnectionResult</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Test-MyNetConnection -Server server.example.com -Port 53</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>PS C:\&gt; Test-MyNetConnection -Server server.example.com -Port 53</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Test-PathExists</command:name>
            <maml:description>
                <maml:para>Checks if a path to a file or folder exists, and creates it if it does not exist.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Test</command:verb>
            <command:noun>PathExists</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function uses .NET System.IO.File and System.IO.Directory to check if a path to a file or folder exists, and creates it if it does not exist. It is capable of creating folders and files that are nested.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Test-PathExists</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>Path</maml:name>
                    <maml:description>
                        <maml:para>Full path to the file or folder to be checked</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                    <maml:name>PathType</maml:name>
                    <maml:description>
                        <maml:para>Valid options are "File" and "Folder", depending on which to check.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">Object</command:parameterValue>
                    <dev:type>
                        <maml:name>Object</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="0">
                <maml:name>Path</maml:name>
                <maml:description>
                    <maml:para>Full path to the file or folder to be checked</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="1">
                <maml:name>PathType</maml:name>
                <maml:description>
                    <maml:para>Valid options are "File" and "Folder", depending on which to check.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">Object</command:parameterValue>
                <dev:type>
                    <maml:name>Object</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Force</maml:name>
                <maml:description>
                    <maml:para>Force the creation of folder or file</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Switch</command:parameterValue>
                <dev:type>
                    <maml:name>Switch</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>None
</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.IO.Stream</maml:name>
                    <maml:uri>https://docs.microsoft.com/en-us/dotnet/api/system.io.filestream?view=netframework-4.8</maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt;Test-PathExists -Path "C:\temp\testfiles\SomeFile.txt" -PathType File</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>PS C:\&gt;Test-PathExists -Path "C:\temp\mytestfiles\SomeFile.txt" -PathType File</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>PS C:\&gt;Test-PathExists -Path "C:\temp\test" -PathFype Folder -Force -Confirm:$false</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>PS C:\&gt;Test-PathExists -Path "C:\temp\test" -PathFype Folder</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Write-Logfile</command:name>
            <maml:description>
                <maml:para>Log entries to a log file with associated severity level</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Write</command:verb>
            <command:noun>Logfile</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>Function to add log entries to an existing log file, associate a severity rating to the entry along with the log entry you want logged</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="__AllParameterSets">
                <!--NAME: __AllParameterSets-->
                <maml:name>Write-Logfile</maml:name>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="0">
                    <maml:name>LogEntry</maml:name>
                    <maml:description>
                        <maml:para>The log entry to be logged.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="1">
                    <maml:name>LogFile</maml:name>
                    <maml:description>
                        <maml:para>Path and file name to the log file being written to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="false" position="2">
                    <maml:name>Level</maml:name>
                    <maml:description>
                        <maml:para>Integer showing log level</maml:para>
                        <maml:para>1 - Information
2 - Warning
3 - Error</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                    <command:parameterValueGroup>
                        <command:parameterValue required="false" variableLength="false">1</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">2</command:parameterValue>
                        <command:parameterValue required="false" variableLength="false">3</command:parameterValue>
                    </command:parameterValueGroup>
                    <dev:type>
                        <maml:name>UInt32</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="0">
                <maml:name>LogEntry</maml:name>
                <maml:description>
                    <maml:para>The log entry to be logged.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="1">
                <maml:name>LogFile</maml:name>
                <maml:description>
                    <maml:para>Path and file name to the log file being written to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" variableLength="false" globbing="false" pipelineInput="False" position="2">
                <maml:name>Level</maml:name>
                <maml:description>
                    <maml:para>Integer showing log level</maml:para>
                    <maml:para>1 - Information
2 - Warning
3 - Error</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">UInt32</command:parameterValue>
                <command:parameterValueGroup>
                    <command:parameterValue required="false" variableLength="false">1</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">2</command:parameterValue>
                    <command:parameterValue required="false" variableLength="false">3</command:parameterValue>
                </command:parameterValueGroup>
                <dev:type>
                    <maml:name>UInt32</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:inputTypes>
            <!--Inputs-->
            <command:inputType>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
            <command:inputType>
                <dev:type>
                    <maml:name>System.IO.FileInfo</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
            <command:inputType>
                <dev:type>
                    <maml:name>UInt32</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:inputType>
        </command:inputTypes>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.IO.Stream</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt;Write-LogFile -LogEntry "Test Entry" -LogFile 'C:\Logs\MyLogfile.txt' -LogLevel 3</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>PS C:\&gt;Write-LogFile -LogEntry "Test Entry" -LogFile 'C:\Logs\MyLogfile.txt' -LogLevel 3</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Get-DotNetFrameworkVersion</command:name>
            <maml:description>
                <maml:para>Check versions of MS .NET installed.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>DotNetFrameworkVersion</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function queries the machine registry to determine the versions of the .NET framework version installed on the named computer.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem>
                <maml:name>Get-DotNetFrameworkVersion</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>ComputerName</maml:name>
                <maml:description />
                <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue>$env:COMPUTERNAME</dev:defaultValue>
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>pscustomobject</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt;Get-DotNetFrameworkVersion -ComputerName myComputer.example.com</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>PS C:\&gt;Get-DotNetFrameworkVersion -ComputerName myComputer.example.com</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>PS C:\&gt;$Versions = Get-DotNetFrameworkVersion</maml:title>
                <maml:introduction>
                    <maml:para />
                </maml:introduction>
                <dev:code>PS C:\&gt;$Versions = Get-DotNetFrameworkVersion</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--Command-->
        <command:details>
            <command:name>Get-LastBootTime</command:name>
            <maml:description>
                <maml:para>Get last boot time event IDs.</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>LastBootTime</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function will search for event ID 1074 on the specified computer and will return the results of the search.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem default="true" parametersetname="Default">
                <!--NAME: Default-->
                <!--TAG: DEFAULT-->
                <maml:name>Get-LastBootTime</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="0" aliases="cn,CN">
                    <maml:name>ComputerName</maml:name>
                    <maml:description>
                        <maml:para>The name of the computer to search</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String[]</command:parameterValue>
                    <dev:type>
                        <maml:name>String[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="1" aliases="Cred">
                    <maml:name>Credential</maml:name>
                    <maml:description>
                        <maml:para>The PS credential object variable</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">PSCredential</command:parameterValue>
                    <dev:type>
                        <maml:name>PSCredential</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="2">
                    <maml:name>DaysPast</maml:name>
                    <maml:description>
                        <maml:para>The number of days in the past to begin the event ID search from.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">Int</command:parameterValue>
                    <dev:type>
                        <maml:name>Int</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="0" aliases="cn,CN">
                <maml:name>ComputerName</maml:name>
                <maml:description>
                    <maml:para>The name of the computer to search</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String[]</command:parameterValue>
                <dev:type>
                    <maml:name>String[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="1" aliases="Cred">
                <maml:name>Credential</maml:name>
                <maml:description>
                    <maml:para>The PS credential object variable</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">PSCredential</command:parameterValue>
                <dev:type>
                    <maml:name>PSCredential</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="2">
                <maml:name>DaysPast</maml:name>
                <maml:description>
                    <maml:para>The number of days in the past to begin the event ID search from.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Int</command:parameterValue>
                <dev:type>
                    <maml:name>Int</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>PSObject</maml:name>
                    <maml:uri />
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Author</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND.
THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
            <maml:alert>
                <maml:para>Author: Heather Miller</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Get-LastBootTime -ComputerName computer1.domain.com -DaysPast 7 -Credential $Credential -Confirm:$false</maml:title>
                <dev:code>C:\PS&gt; Get-LastBootTime</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <!--Edited with: SAPIEN PowerShell HelpWriter 2023 v3.0.58-->
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Test-RegistryValue</command:name>
            <maml:description>
                <maml:para>Check registry value</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Test</command:verb>
            <command:noun>RegistryValue</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function will determine if the specified path and value are valid.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem parametersetname="Default">
                <!--NAME: Default-->
                <maml:name>Test-RegistryValue</maml:name>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>Path</maml:name>
                    <maml:description>
                        <maml:para>The registry hive and path to value to be verified.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>Value</maml:name>
                    <maml:description>
                        <maml:para>The registry key value to test for.</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>PassThru</maml:name>
                    <maml:description>
                        <maml:para>Returns key/value result to caller.</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Switch</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>Credential</maml:name>
                    <maml:description>
                        <maml:para>PS credential object</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">PSCredential</command:parameterValue>
                    <dev:type>
                        <maml:name>PSCredential</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Path</maml:name>
                <maml:description>
                    <maml:para>The registry hive and path to value to be verified.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Value</maml:name>
                <maml:description>
                    <maml:para>The registry key value to test for.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>PassThru</maml:name>
                <maml:description>
                    <maml:para>Returns key/value result to caller.</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Switch</command:parameterValue>
                <dev:type>
                    <maml:name>Switch</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Credential</maml:name>
                <maml:description>
                    <maml:para>PS credential object</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">PSCredential</command:parameterValue>
                <dev:type>
                    <maml:name>PSCredential</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name>System.Boolean</maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title> PS C:\&gt; Test-RegistryValue -Path "HKLM:\SOFTWARE\Microsoft\.NETFramework\v4.0.30319" -Name "SchUseStrongCrypto" -PassThru -Credential $Credential</maml:title>
                <dev:code>C:\PS&gt; Test-RegistryValue</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <!--Edited with: SAPIEN PowerShell HelpWriter 2023 v3.0.58-->
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Export-Registry</command:name>
            <maml:description>
                <maml:para>Export registry key to file</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Export</command:verb>
            <command:noun>Registry</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function will export the specified registry key to a PSCustomobject and write the output to the specified file and file type.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem>
                <maml:name>Export-Registry</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>Path</maml:name>
                    <maml:description>
                        <maml:para>The hive, path, key, values to be exported</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">string[]</command:parameterValue>
                    <dev:type>
                        <maml:name>string[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>Outfile</maml:name>
                    <maml:description>
                        <maml:para>The filesystem path and full file name the function should export output to.</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">System.IO.FileInfo</command:parameterValue>
                    <dev:type>
                        <maml:name>System.IO.FileInfo</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Path</maml:name>
                <maml:description>
                    <maml:para>The hive, path, key, values to be exported</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">string[]</command:parameterValue>
                <dev:type>
                    <maml:name>string[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Outfile</maml:name>
                <maml:description>
                    <maml:para>The filesystem path and full file name the function should export output to.</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">System.IO.FileInfo</command:parameterValue>
                <dev:type>
                    <maml:name>System.IO.FileInfo</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <command:returnValues>
            <!--Outputs-->
            <command:returnValue>
                <dev:type>
                    <maml:name></maml:name>
                    <maml:uri></maml:uri>
                </dev:type>
                <maml:description>
                    <maml:para />
                </maml:description>
            </command:returnValue>
        </command:returnValues>
        <maml:alertSet>
            <!--Notes-->
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Export-Registry -Path 'HKLM:\SOFTWARE\Microsoft\Policies' -Outfile 'C:\Temp\policiesHive.csv'</maml:title>
                <dev:code>C:\PS&gt; Export-Registry</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
    </command:command>
    <!--Edited with: SAPIEN PowerShell HelpWriter 2023 v3.0.62-->
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--Command-->
        <command:details>
            <command:name>Invoke-Shutdown</command:name>
            <maml:description>
                <maml:para>Initiate LogOff, Reboot, Shutdown, PowerOff</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Invoke</command:verb>
            <command:noun>Shutdown</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function utilizes Win32ShutdownTracker methods to trigger a LogOff, Reboot, Shutdown, PowerOff of the computer or computers passed to the function as a parameter. Either a local or remote shutdown can be triggered. If a remote shutdown method i s used WinRM or DCOM protocols must be accessible on the remote computer.</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem>
                <maml:name>Invoke-Shutdown</maml:name>
                <command:parameter required="true" globbing="false" pipelineInput="false" variableLength="false" position="named" aliases="cn,S,">
                    <maml:name>ComputerName</maml:name>
                    <maml:description>
                        <maml:para>The name or names of the computers to action</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">string[]</command:parameterValue>
                    <dev:type>
                        <maml:name>string[]</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>ShutdownType</maml:name>
                    <maml:description>
                        <maml:para>Select option from validation set</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>Force</maml:name>
                    <maml:description>
                        <maml:para>Choose this switch to force the action to be performed</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Switch</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>Wait</maml:name>
                    <maml:description>
                        <maml:para>Seconds to pause before performing action</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">uint32</command:parameterValue>
                    <dev:type>
                        <maml:name>uint32</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>Comment</maml:name>
                    <maml:description>
                        <maml:para>Enter a descriptive comment for triggering this function</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>Shutdown_MajorReason</maml:name>
                    <maml:description>
                        <maml:para>Choose from validation set</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="true" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>Shutdown_MinorReason</maml:name>
                    <maml:description>
                        <maml:para>Choose from validation set</maml:para>
                    </maml:description>
                    <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                    <dev:type>
                        <maml:name>String</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>Unplanned</maml:name>
                    <maml:description>
                        <maml:para>Select this switch if the function is being called by an unplanned reason</maml:para>
                    </maml:description>
                    <dev:type>
                        <maml:name>Switch</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
                <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="named">
                    <maml:name>Credential</maml:name>
                    <maml:description>
                        <maml:para>The PS credential object</maml:para>
                    </maml:description>
                    <command:parameterValue required="false" variableLength="false">PSCredential</command:parameterValue>
                    <dev:type>
                        <maml:name>PSCredential</maml:name>
                        <maml:uri />
                    </dev:type>
                    <dev:defaultValue />
                </command:parameter>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="cn,S,">
                <maml:name>ComputerName</maml:name>
                <maml:description>
                    <maml:para>The name or names of the computers to action</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">string[]</command:parameterValue>
                <dev:type>
                    <maml:name>string[]</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>ShutdownType</maml:name>
                <maml:description>
                    <maml:para>Select option from validation set</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Force</maml:name>
                <maml:description>
                    <maml:para>Choose this switch to force the action to be performed</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Switch</command:parameterValue>
                <dev:type>
                    <maml:name>Switch</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Wait</maml:name>
                <maml:description>
                    <maml:para>Seconds to pause before performing action</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">uint32</command:parameterValue>
                <dev:type>
                    <maml:name>uint32</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Comment</maml:name>
                <maml:description>
                    <maml:para>Enter a descriptive comment for triggering this function</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Shutdown_MajorReason</maml:name>
                <maml:description>
                    <maml:para>Choose from validation set</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="true" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Shutdown_MinorReason</maml:name>
                <maml:description>
                    <maml:para>Choose from validation set</maml:para>
                </maml:description>
                <command:parameterValue required="true" variableLength="false">String</command:parameterValue>
                <dev:type>
                    <maml:name>String</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Unplanned</maml:name>
                <maml:description>
                    <maml:para>Select this switch if the function is being called by an unplanned reason</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">Switch</command:parameterValue>
                <dev:type>
                    <maml:name>Switch</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named">
                <maml:name>Credential</maml:name>
                <maml:description>
                    <maml:para>The PS credential object</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">PSCredential</command:parameterValue>
                <dev:type>
                    <maml:name>PSCredential</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
        <maml:alertSet>
            <!--Notes-->
            <maml:title>Disclaimer</maml:title>
            <maml:alert>
                <maml:para>THIS CODE IS MADE AVAILABLE AS IS, WITHOUT WARRANTY OF ANY KIND. THE ENTIRE RISK OF THE USE OR THE RESULTS FROM THE USE OF THIS CODE REMAINS WITH THE USER.</maml:para>
            </maml:alert>
        </maml:alertSet>
        <command:examples>
            <!--Examples-->
            <command:example>
                <maml:title>PS C:\&gt; Invoke-Shutdown -ComputerName computer1.domain.com, computer2.domain.com -ShutdownType Reboot -MajorReasonCode Application -MinorReasonCode Installation -Unplanned -Confirm:$false</maml:title>
                <dev:code>C:\PS&gt; Invoke-Shutdown</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
            <command:example>
                <maml:title>PS C:\&gt; $Credential = Get-Credential</maml:title>
                <dev:code>C:\PS&gt; Invoke-Shutdown</dev:code>
                <dev:remarks>
                    <maml:para />
                </dev:remarks>
            </command:example>
        </command:examples>
        <maml:relatedLinks>
            <maml:navigationLink>
                <maml:linkText>Online Version:</maml:linkText>
                <maml:uri>https://learn.microsoft.com/en-us/windows/win32/cimwin32prov/win32shutdowntracker-method-in-class-win32-operatingsystem</maml:uri>
            </maml:navigationLink>
            <!--Links-->
        </maml:relatedLinks>
    </command:command>
    <!--Edited with: SAPIEN PowerShell HelpWriter 2024 v3.0.65-->
    <command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10">
        <!--TAG: HASCOMMONPARAMETERS-->
        <!--Command-->
        <command:details>
            <command:name>Get-IISWebCertificates</command:name>
            <maml:description>
                <maml:para>Get list of SSL certificates bound to IIS on local or remote computer</maml:para>
            </maml:description>
            <maml:copyright>
                <maml:para />
            </maml:copyright>
            <command:verb>Get</command:verb>
            <command:noun>IISWebCertificates</command:noun>
            <dev:version />
        </command:details>
        <maml:description>
            <maml:para>This function will connect to the local machine certificate store on either the computer that the function is run from or a remote computer</maml:para>
        </maml:description>
        <command:syntax>
            <!--Parameter Sets-->
            <command:syntaxItem>
                <maml:name>Get-IISWebCertificates</maml:name>
            </command:syntaxItem>
        </command:syntax>
        <command:parameters>
            <!--All Parameters-->
            <command:parameter required="false" globbing="false" pipelineInput="False" variableLength="false" position="named" aliases="ws,s,computers,cn">
                <maml:name>WebServers</maml:name>
                <maml:description>
                    <maml:para>List of web servers to query certificate store on</maml:para>
                </maml:description>
                <command:parameterValue required="false" variableLength="false">string</command:parameterValue>
                <dev:type>
                    <maml:name>string</maml:name>
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
            <command:parameter required="false" globbing="false" pipelineInput="false" variableLength="false" position="named">
                <maml:name>Credential</maml:name>
                <maml:description />
                <dev:type>
                    <maml:name />
                    <maml:uri />
                </dev:type>
                <dev:defaultValue />
            </command:parameter>
        </command:parameters>
    </command:command>
    <!--Edited with: SAPIEN PowerShell HelpWriter 2024 v3.0.65-->
</helpItems>