Home » Powershell

Streamlining Port Connectivity Checks in PowerShell

In the ever-evolving landscape of network administration, the ability to quickly and efficiently verify open ports across multiple hosts and destinations is paramount. This task, though crucial, can often be cumbersome and time-consuming. Recently, I found myself in…

Read More »

How to Fix WSUS After an In-Place Upgrade to Windows Server 2022

If you’ve recently upgraded your Windows 2012 or above server to Windows Server 2022, you might have encountered an issue with WSUS (Windows Server Update Services) not working correctly. This problem is caused by certain changes, leading to…

Read More »

How To: Find all RDS session hosts

If you’re working in a large environment without a lot of management consoles to see the roles deployed in the environment you can do this easy with Active Directory and the magic of script blocks. The below script…

Read More »

How to: Find stale servers in Active Directory

For any system engineer working with Active Directory or just about any IT service out there, good IT hygiene (cyber hygiene) is key to maintaining a healthy and manageable environment. For Active Directory it’s a good idea to…

Read More »

How to: Detect log4j vulnerabilities on Windows Servers.

If you’re working in a business environment you want to be sure that your Windows servers are safe from log4j vulnerabilities. If you’re running some kind of management tool across all servers this is easy enough. You just…

Read More »

How to: Fix or mitigate log4j vulnerabilities on Windows server.

If you’re here reading this you’ve probably already heard about the log4j vulnerability and you’re wanting to eliminate it in your environment. This article just focuses on Windows server. The first thing you should do is to update…

Read More »

Setting up WinRM to listen interfaces over HTTPS

This post will not answer the question of if you need to use https for WinRM in your environment. For the answer to that question you can find the a detailed breakdown in this blog post – Link…

Read More »

Auditing for Java on Windows Servers

In the first half of 2019 Oracle decided to change their licencing model for Oracle Java SE. FAQs This was a shock for large and small companies alike. They have been using Java on workstations and servers for…

Read More »

Create a replica of your Prod AD structure in the Lab

I recently had a request to create a replica of the company AD structure in a lab environment for testing with a new software product. The task involves the exporting and importing of the OUs and groups used…

Read More »

Using WMI Filters in Group Policy

When setting up WMI filters in Group policy it’s important to be able to test them correctly before applying them to the policy. There are a few ways of doing this with CMD, a powershell console or wbemtest…

Read More »