Windows

Active Directory Challenges

Resetting Domain Controller Secure Channel

Windows Server 2012R2

Over last weeks I got annoying error event on my customer’s domain controller, for some reason, the replication stopped, some clients who were connected to DC01 got errors like incorrect password while interesting their password or […]

DNS Scavenging troubleshooting

DNS Scavenging troubleshooting

Windows Server 2012R2

DNS Scavenging is a wonderful answer to clients and dynamic updates clean up problems we experienced during the work day, no needed to talk too much about this feature, it is pretty common and understandable […]

ws2008r2logo2

Terminal Server Configure Broker

Windows Server 2008 R2

In this tutorial you are going to learn how to configure the Broker service on a Terminal Server. Using Broker we are able to make our Terminal Server work as a load balance, meaning that any user […]

Office 365

img 5b87aa0c87126
Office 365

Create DLP template office 365

One of the available features we have in office 365 is the “data loss prevention” DLP, which helps us to protect our sensitive information by creating DLP policies in Office 365 and get delve information about what’s […]


Exchange & VMware

Get snapshot notification Powercli
Powershell

Snapshot notification Powercli

HI All, Over the week i have prepared useful PowerCLi script that will help you to inform your End-users, IT teammates about existing snapshots on vCenter. In my environment, the vCenter filled with some custom […]

VMwareHorizon
VMware

Get all ESXI details Powercli

Hi All. I would like to share with you a wonderful script that knows providing your any prices of details about your ESXi’s Hots, such as: Name, ESX version, make, Model, Serial $myESXiHosts = Get-VMHost […]



Follow on Facebook