Wiki ICT

In the intricate world of IT and system administration, understanding the nuances of server management is crucial. One question that often arises is, “Who or what has initiated a server reboot or shutdown?” To demystify this, we turn to a powerful ally: PowerShell. PowerShell is not just a tool but a lifeline for administrators, offering […]

Meer lezen

The code in powershell:   Get-Content ‘gebruikers.txt’ | ForEach-Object { Add-ADGroupMember -Identity ‘G_Group_to_add_members’ -Members $_ }   This one-liner works as follows: Get-Content ‘gebruikers.txt’: This command reads the contents of the file ‘gebruikers.txt’. Each line in this file should ideally contain a username that you want to add to a specific group. Pipe (|): The […]

Meer lezen

This article applies to PRTG Network Monitor 16 or later Monitoring WMI Sensors Outside a Domain If the server on which PRTG is installed is part of a domain, whereas a few target machines are not, WMI monitoring often fails with the following error: Connection could not be established (80070005: Access Denied …) This article […]

Meer lezen

# Setting Up Static Routes on a Red Hat Server Using NMCLI Static routes are an important part of network administration. They provide instructions to servers and other network devices on how and where to route network traffic. These routes are specific and do not change unless manually altered by an administrator. In this article, […]

Meer lezen

To start a PowerShell script in PowerShell from a shortcut, follow these steps: Create a new shortcut by right-clicking on the desktop and selecting “New” > “Shortcut.” In the “Create Shortcut” window, enter the following command in the “Type the location of the item” field:      powershell.exe -ExecutionPolicy Bypass -File “Path\to\Script.ps1” Make sure to […]

Meer lezen

Assuming that you have the ActiveDirectory module installed, you can use the following one-liner to get the group membership information for a specific user in Active Directory and filter the results based on a specific naming pattern:   Get-ADPrincipalGroupMembership -Identity ‘username’ | Where-Object { $_.Name -like “*pattern*” } | Select-Object Name   Replace username with […]

Meer lezen

To display the members of a group in Active Directory with their full name in a single line, you can use the following PowerShell command: Powershell Get-ADGroupMember “Group Name” | ForEach-Object {Get-ADUser $_.samaccountname -Properties DisplayName | Select-Object -ExpandProperty DisplayName} | Out-String -Width 4096 Replace “Group Name” with the name of the group you want to […]

Meer lezen

Open Windows Powershell. To do this, type Powershell in the Windows Start menu command box. Type Get-FileHash followed by a space. Drag the downloaded ZIP file onto the Windows Powershell window after the Get-FileHash command. This inserts the path after the command, to look similar to the following text:   PS C:\Users\UserName> Get-fileHash C:\Users\UserName\Downloads\cdq2019s14_Windows.zip 4. Press Enter. This results in output similar to the following: […]

Meer lezen

Auto-mapping doesn’t work as expected in an Office 365 hybrid environment Exchange Online Symptoms In Microsoft Office 365, mailboxes aren’t automatically mapped together with their Microsoft Outlook profile after a mailbox is moved to another forest in a hybrid deployment. Cause There may be several different causes: User is running an older version of Outlook. […]

Meer lezen

Restart multiple Windows services with PowerShell   Step 1 Create file serverlist.txt with input: server1 server2 server3 server4   Step 2 Open PowerShell at the locations where the serverlist.txt is created.   Start the command: Get-Service -ComputerName (Get-Content “serverlist.txt”) “CryptSvc” | Restart-Service For restarting the service: CryptSvc You can change the name of the servers, […]

Meer lezen

Gets the TLS cipher suites order for a server.   Get-TlsCipherSuite | Format-Table Name   PS C:\Users\Administrator> Get-TlsCipherSuite | Format-Table Name Name —- TLS_AES_256_GCM_SHA384 TLS_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

Meer lezen

Useful Wireshark filter for analysis of SSL Traffic. ssl.handshake.version==0x0300 or ssl.handshake.version==0x0301 or ssl.handshake.version==0x0302 ssl.record.version == 0x0300 or ssl.record.version == 0x0301 or ssl.record.version == 0x0302 Versions: 0x0300 SSL 3.0 0x0301 TLS 1.0 0x0302 TLS 1.1 0x0303 TLS 1.2 Show only <TLS1.2 (ssl.record.version == 0x0300 or ssl.record.version == 0x0301 or ssl.record.version == 0x0302) Client Hello: ssl.handshake.type == […]

Meer lezen

Using the Windows Management Infrastructure, or WMI, Windows admins can create filters to apply GPOs more granular on specific versions of Windows Server. In this post I provide some basic examples. If you use PowerShell 5.1, you can verify WMI filters with Get-WmiObject in the Win32_OperatingSystem class: PS C:\> Get-WmiObject -Class Win32_OperatingSystem | Select Version, ProductType PS C:\> Get-WmiObject -Class […]

Meer lezen

In short – you do not need to edit any Windows user account privileges at all. Doing so only introduces risk. The process is entirely managed in IIS using inherited privileges. Applying Modify/Write Permissions to the Correct User Account Right-click the domain when it appears under the Sites list, and choose Edit Permissions Under the Security tab, you will see MACHINE_NAME\IIS_IUSRS is listed. […]

Meer lezen

How to enable Schannel Event logging on Windows Server to help troubleshoot TLS and SSL errors   Introduction When adding a Code Sample, please choose the ‘Normal (DIV)’ formatting, in order to avoid text glitch over the page borders Troubleshooting certificate and other errors that cause problems initiating TLS and SSL connections can be difficult […]

Meer lezen

Apache:   Strong Ciphers To only allow strong ciphers on your website, add the following at the end of your VirtualHost config: SSLCipherSuite HIGH:!aNULL:!MD5 Disable insecure SSL/TLS To disable SSL entirely, and disable TLS 1.0 and 1.1, add the following to the end of your VirtualHost config: SSLProtocol all -SSLv2 -SSLv3 -TLSv1 -TLSv1.1   Apache […]

Meer lezen

Chronyd is a better choice for most networks than ntpd for keeping computers synchronized with the Network Time Protocol.   The NTP server hierarchy Computers worldwide use the Network Time Protocol (NTP) to synchronize their times with internet standard reference clocks via a hierarchy of NTP servers. The primary servers are at stratum 1, and they are […]

Meer lezen

Create a PowerShell script. start PowerShell ( as administrator ) create directory : mkdir “name of te new directoy” cd “name of te new directoy” new-item Get-ADGroupMember-script.ps1 notepad.exe  Get-ADGroupMember-script.ps1 copy and paste the text in to the file:   ################################################################# $name = Read-Host ‘Enter the group you want to view the members of’ Get-ADGroupMember -Identity […]

Meer lezen

If the memory is to be upgraded, then you have to find out whether the new memory is compatible. Therefore you have to find out the type of your currently installed memory. The device manager does not provide any information about this.   Get-WmiObject   Get-WmiObject win32_physicalmemory | Format-Table Manufacturer,Banklabel,Configuredclockspeed,Devicelocator,Capacity,Serialnumber -autosize Get-CimInstance You can also […]

Meer lezen