Skip to main content
Jorge Bernhardt Jorge Bernhardt

Windows Server 2008

2021

How to configure IIS logging using PowerShell
·856 words·5 mins· 100 views · 5 likes
Get-ChildItem Get-ItemProperty Get-PSProvider Import-Module
Log files are great places to look when troubleshooting or analyzing your website traffic. Every time your IIS receives a client’s request, it records that request in a log file. In this post, I want to show you how to use PowerShell to configure and manage IIS log files, such as changing the logging frequency or setting the folder where IIS will store log files or, if you prefer, how to turn off logging.

2020

How to check the size of the Active Directory Database
·303 words·2 mins· 100 views · 5 likes
Active Directory Active Directory Database Microsoft Microsoft Windows
The size of the active directory database on a domain controller is the size of the NTDS.dit file. This size may vary between domain controllers in the same domain, due to non-replicated changes, differences with non-replicated data, and white-space from purge objects.

2019

How to Collect Information from Domain Controllers
·564 words·3 mins· 100 views · 5 likes
Active Directory dcdiag.exe Get-ADDomain Get-ADDomainController
Recently I have needed to collect information from domain controllers to generate a pre-migration report. To perform this task, I used different tools available on Windows Server. Today, in this post, I will show you how to collect information from domain controllers using a PowerShell script and command-line tools such as DCDIAG and NLTEST.
Active Directory Snapshots using NTDSUTIL
·482 words·3 mins· 100 views · 5 likes
Active Directory Database dsamain.exe Microsoft Microsoft Windows
In this post, I want to show you how you can use ntdsutil.exe to create snapshots of the Active Directory database and how you can use tools to examine its contents, either to compare or transfer objects without starting in Restore Mode Directory Services (DSRM)
How to disable weak versions of SSL/TLS Protocols on Windows Servers
·801 words·4 mins· 100 views · 5 likes
Microsoft Microsoft Windows New-Item New-ItemProperty
Hi, in this post, I want to show you how to disable the weak versions of the Transport Layer Security (TLS) and Secure Socket Layer (SSL) protocols using Windows PowerShell. Surely, before disabling weak versions of SSL / TSL protocols, you will want to make sure that you can use the TLS 1.
Using PowerShell to Create BPA Reports in HTML Format
·333 words·2 mins· 100 views · 5 likes
Get-BPAModel Get-BPAResult Invoke-BPAModel Microsoft
In this post, I want to show you how to use PowerShell to create HTML reports with the Best Practices Analyzer (BPA) results. Best Practices Analyzer (BPA) is a server management tool that is available in Windows Server.
How to compact the Active Directory Database
·282 words·2 mins· 100 views · 5 likes
Active Directory Database Microsoft Microsoft Windows NtdsUtil.exe
In this mini-post, I want to show you how to perform an offline defragmentation of the Active Directory database. To perform the maintenance of the AD DS database offline, we will use the NtdsUtil.
How to Enable Group Policy Loopback Processing
·253 words·2 mins· 100 views · 5 likes
GPO Microsoft Microsoft Windows Windows
In this post, I want to show you how to use Group Policy Loopback processing to assign user policies to computer objects. As we know, A user GPO is applied to an organizational unit (OU) that contains users, and a computer GPO is applied to a UO that contains computers.

2018

Enable scavenging settings on a DNS server with PowerShell
·340 words·2 mins· 100 views · 5 likes
DNS Get-DnsServerScavenging Microsoft Microsoft Windows
It is likely that by using the BPA (Best Practices Analyzer) on a new DNS server, you will find the following warning. In this post, I want to show you how to use the Set-DnsServerScavenging cmdlet to correct this warning.
How to Audit PowerShell Usage Using Transcription
·253 words·2 mins· 100 views · 5 likes
GPO Microsoft Microsoft Windows PowerShell
Hello, today I want to show you how to use the group policy to configure the registry transcription to audit the use of PowerShell on servers. Requirements: This tutorial assumes that the target system already has WMF 5.
How To Register the Active Directory Schema MMC Snap-in
·170 words·1 min· 100 views · 5 likes
Active Directory schema Microsoft Microsoft Windows Regsvr32
In this post, I want to show you how to use the Active Directory schema plugin on a domain controller. First, you must register a DLL (schmmgmt.dll). Use the Regsvr32 utility with the following syntax:
How to Manage WinRM with PowerShell
·131 words·1 min· 100 views · 5 likes
Microsoft Microsoft Windows PowerShell Windows
Windows Remote Management (WinRM) allows you to manage a server from a remote location using PowerShell and WMI-based tools. In this post, I want to show you how to manage WinRM from a PowerShell session.

2017

MCSE - Microsoft® Certified Solutions Expert: Cloud Platform and Infrastructure 2017
·97 words·1 min· 100 views · 5 likes
Certification Certifications MCSE Microsoft
A couple of days ago, I passed the Microsoft exam 70-534: Architecting Microsoft Azure Solutions. And I can now finally call myself a Microsoft® Certified Solutions Expert: Cloud Platform and Infrastructure.

2013

Passed Microsoft Exam 70-640 Configuring Windows Server 2008 R2 Active Directory Services
·215 words·2 mins· 100 views · 5 likes
Certification Certifications Microsoft Windows
This morning I took the Microsoft exam 70-640 Configuring Windows Server 2008 R2 Active Directory Services, which focuses on the skill and ability to implement, administer, and troubleshoot Active Directory running on Windows Server 2008 R2.

2012

Passed Microsoft Exam 70-642 Configuring Windows Server 2008 Network Infrastructure
·88 words·1 min· 100 views · 5 likes
Certification Certifications Microsoft Windows
This morning I took the Microsoft exam 70-642 Configuring Windows Server 2008 Network Infrastructure. This exam measures the following skills: IPv4/IPv6 address configuration and troubleshooting DHCP configuration, installation, management, and troubleshooting Routing configuration, tables, RRAS, management, and maintenance Windows Firewall, Advanced Security, and IPsec DNS installation, configuration, zones, replication, and records Client name resolution File services, shared folders, permissions, and encryption DFS, namespaces, and replication Backup/restore File Server Resource Manager (FSRM) Print services Remote Access, VPNs, and NAT To know more about the exam, check out this link.