Maand: november 2022

Restart multiple Windows services with PowerShell   Step 1 Create file serverlist.txt with input: server1 server2 server3 server4   Step 2 Open PowerShell at the locations where the serverlist.txt is created.   Start the command: Get-Service -ComputerName (Get-Content “serverlist.txt”) “CryptSvc” | Restart-Service For restarting the service: CryptSvc You can change the name of the servers, […]

Meer lezen

Gets the TLS cipher suites order for a server.   Get-TlsCipherSuite | Format-Table Name   PS C:\Users\Administrator> Get-TlsCipherSuite | Format-Table Name Name —- TLS_AES_256_GCM_SHA384 TLS_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

Meer lezen