Skip to content
@ZertoPublic

Zerto Public GitHub

Zerto, a Hewlett Packard Enterprise company, enables organizations to protect, recover, and move data & applications with ease and at scale.

Pinned Loading

  1. Welcome-to-the-Zerto-Public-Github Welcome-to-the-Zerto-Public-Github Public template

    This repository provides you templates and information to get started contributing to our community.

    6 3

Repositories

Showing 10 of 56 repositories
  • Z4K Public
    ZertoPublic/Z4K’s past year of commit activity
    Python 0 1 0 0 Updated Sep 26, 2024
  • GLDR Public

    GLDR

    ZertoPublic/GLDR’s past year of commit activity
    0 5 1 1 Updated Sep 15, 2024
  • AWS Public

    AWS related content

    ZertoPublic/AWS’s past year of commit activity
    Shell 0 GPL-3.0 0 0 0 Updated Sep 11, 2024
  • zroc Public

    Zerto REST API based Observability stack

    ZertoPublic/zroc’s past year of commit activity
    Shell 4 Apache-2.0 2 5 0 Updated May 29, 2024
  • Azure Public

    Azure related content

    ZertoPublic/Azure’s past year of commit activity
    Shell 0 GPL-3.0 0 0 0 Updated Mar 20, 2024
  • ZertoApiWrapper Public

    PowerShell wrapper for Zerto Virtual Manager API

    ZertoPublic/ZertoApiWrapper’s past year of commit activity
    PowerShell 15 GPL-3.0 12 16 1 Updated Jan 24, 2024
  • ZIC-AWS Public

    Zerto In-Cloud for AWS

    ZertoPublic/ZIC-AWS’s past year of commit activity
    HCL 0 0 0 0 Updated Sep 13, 2023
  • CreateLocalESXiUser Public

    Creates local ESXi user with admin rights and lockdown exception while the host is in lockdown mode, creates this user with Lockdown mode exception, creates this user on every host managed by the selected vCenter server

    ZertoPublic/CreateLocalESXiUser’s past year of commit activity
    PowerShell 0 1 0 0 Updated Sep 12, 2023
  • vCenter-VM-write-rate-collection Public

    PowerShell and PowerCLI script that uses the Get-VM and Get-Stat cmdlets to collect average VM write rates and output this data to a CSV file.

    ZertoPublic/vCenter-VM-write-rate-collection’s past year of commit activity
    PowerShell 0 1 0 0 Updated Sep 12, 2023
  • MSSQL_MSCS_Failover Public

    This script is designed to automate the protection of the Active SQL cluster node by Zerto in the event a role changes owner.

    ZertoPublic/MSSQL_MSCS_Failover’s past year of commit activity
    PowerShell 2 3 4 0 Updated Sep 12, 2023

Top languages

Loading…