Skip to main content

Posts

Showing posts from 2017

Powershell Tip: where does recovered file get stored in Powershell ?

Hey Geeks, Hope you are having a great day. Lets come to one of our interesting section i.e Powershell >_ Tip of the Day. Ever wondered if you have some unsaved data in Powershell ISE and ISE process get stopped suddenly either it is through system shutdown or any other means. WHAT HAPPENS TO YOUR UNSAVED DATA?? Once you open ISE you might see that old unsaved data as (untitled*.ps1(Recovered)), But from where did it came. So the answer is here, its the same way Sticky notes saves the unsaved data. Powershell stores it in the below path : $env:USERPROFILE\AppData\Local\Microsoft_Corporation\PowerShell_ISE.exe_StrongName_lw2v3wmtzzpebq33gybmeoxukb04w\3.0.0.0\AutoSaveFiles\ If you already knew this then its great, if not hope you learned something new! Share your thoughts by commenting below. :)

How to get the list of WiFi Passwords stored on your computer using Powershell

Hi Geeks, Today we are going to see how to fetch the list of SSID passwords which are stored on your computer. Although through GUI, we can view the same by checking Wireless Network Properties --> Network Security Key. But today we are going to see how to fetch all the list at once using Powershell instead of checking them individually one by one. So let's get Started : 1. Copy the below Powershell script 2. Execute the powershell Function Get-WiFiPass Hope you all liked this post, do share and comment for any queries. Script Credits : https://github.com/ajackal/ideal-alligator

How to use git in windows

1. Download GIT package for windows . Click Here 2. Once downloaded install the package as given below : 3. Once installation is complete, you can open git by using Git cmd, Powershell or Command Prompt. 4. Now we have to Clone our Git Repo from GIT Bucket, GitHub, GitLab etc. I have my repo in Github so lets see how to clone it from Github. 5. Login to your github account, you will see the clone url to clone the git repo. It would be something like :  https://github.com/<Username>/<Repository Name>.git 6. Once you got the URL.Open git cmd or powershell, and give the command as shown below : git clone https://github.com/<Username>/<Repository Name>.git 7. Now you can see that Git Folder got created on the specified directory. so we are done, now simply put you scripts and push them to the Central git repository. 8. Some useful git commands : git status git add git pull git commit git push git remote git log git fetch Any

How to get SID of all Domain Users using PowerShell

Hey All, Today we are going to cover an interesting topic to fetch SID of all domain users. What is SID ? SID (Security Identifier ) is an unique id or value assigned to each and every domain object. Each domain object whether its a Group, User account , Computer , OU is assigned with an unique id in order to get identified by a Domain controller. All these SID's are stored in a Security Database. It looks like  S-1-5-32-545 etc. NOTE :   Domain Controller identifies object with their SID and not with the name. In order to understand this concept, open any box which is in Domain and go to any Folder properties , in Security tab you will observe it will show SID something like  S-1-5-32-545  and then it tries to convert it to name. So Lets Begin There are several ways to find the list of SSID's , I will be covering the easiest ones. 1. To get the list of all the domain users and their SSID Get-WmiObject win32_account | Select FullName,Name,SID,Description |

Use Powershell to Read daily news or get Live Sports updates

Hey guys, today we are going to learn how to get news updates using Powershell. For this we will be using API's provided by newsapi.org  . Through this method we can get news update from CNN, Times of India, ESPN, TechCrunch, The Huffington Post and much more. Steps : 1. Open the url  newsapi.org 2. In order to get you own API key you will need to register on the website, to do so click on "Get API Key" present in the Homepage and register. 3. Once you have registered , you will get an API key, don't share the same with anyone. 4. Next, visit  https://newsapi.org/sources  and select the source from where you want to get the news update. We choose "Times of India" 5. Once done, switch to Powershell ISE , and input the below commands : 6. Save it and Execute, you will get the news update instantly. Further this can used to get LIVE Scores and much more. Hope you all liked it. Do share and Comment if any queries.

How-To Surf anonymously using a Proxy browser

Hey all, Previously if you have gone through my blogs, you might have come across several ways to browse anonymous, today we are going to learn the fastest way to do so using a proxy browser. Most often i use this to fetch data which are blocked by my office web protection or any enterprise url blocker like Sophos etc. so lets begin : Step 1: Open the website -- Hide.me Step 2: Type the website name you wanted to surf anonymously Step 3: The best part is that you can even Encrypt the complete page, so give a try Note : This website helps you to access blocked content in the best possible way, although for complete anonymity you should use TOR.

How Invoke-Command works

To know how Invoke-Command works remotely check the below image : Apart from this, lets talk more about Invoke-Command. If you run invoke-command locally will this DeSerialization, conversion to XML etc will happen? the answer is NO. Since you are running it locally all this process are not performed. Further a Deserialized object Type i.e. the data fetched remotely through invoke-command contains only few methods as shown in the below image. Hence suppose you are fetching service info using invoke-command remotely and storing the output in a variable, you won’t get methods to Start or Stop the service. Example : $Service = Invoke-Command -Cn “Test” -ScriptBlock {get-service bits} $Service will show the process details, but you can’t perfom $Service.Stop() or $Service.Start() since its the deserialized data. But you can perform like this : $Service = Invoke-Command -Cn “Test” -ScriptBlock {get-service bits | Stop-Service} This will do the task you are lo

Simplest way to create a log file with Date and Time using PERL

Hi, today em gonna show the simplest way to create log files and add date and time to it so that we can know which event occurred at what point of time. So lets begin. Fetching and Storing Date and Time : use POSIX qw(strftime); my $now = strftime(‘%d-%m-%Y %H:%M:%S’,localtime); Creating Log File : open ($Log,”+>>”,”/home/amar/MyApplication.log”); Printing contents to Log File : print $Log (“$now ******[START OF SCRIPT : DATABASE CHECK]*******\n”); Full Script : This is the simplest way to create a Logger file in Perl. Hope you all enjoyed the post. Do like and Share for more.

JBPM Time Scheduler Format Explained

Hey Friends, Today am gonna explain you the time format used by JBPM Schuduler. Those who don’t know what JBPM is, its basically a Open Source workflow engine used to execute Business Process. For more details read here : JBPM Wikipedia After lots and lots of googling i got the timer info, hence i am sharing the same below : JBPM SCHEDULER SEQUENCE :  Sec Min  Hour  Day of the Month Month Day of the Week Year So suppose, you wanted to trigger process by : Example 1 : 2 AM Sunday Daily Timer : SEC MIN HOUR [DAY OF MONTH] MONTH [DAY OF WEEK] YEAR 0 0 2 ? * SUN * Here, ? mean you don’t know the exact Day of the Month, so JBPM will automatically find it for you just need to put ? , while * is for all , here in the example it means the process should be triggered in all the Months of a year. Example 2 : 4:25 PM All days of a week Timer : 0 25 16 * * ? Lets increase the complexity, suppose you wanted to execute a script every 2 hours in a day then

Windows Services Startup Type Explained

Hi Geeks, Today I was working on a Service related script so thought of sharing some useful information related to Services Startup Type which most of the people knows but doesn’t know about the functionality. So lets begin. What are Windows Services and what they do ? Windows Services are the components or applications that starts when your computer is booted up and runs in the background mode helping the application to work smoothly and finally stops when the computer shuts down. For Example, If you want to send or receive any Fax, then the Fax service should be running in the background to perform the Fax activity. How many Service Startup Types are there and what they do ? There are 4 Service Startup Types available : 1. Automatic Explanation : Automatic Service Startup Type starts the service automatically when the system boot up is done. So if we are having a machine of less memory and there are lots of services in Automatic Startup type then your mac

How to close a Process run by a specific User using PowerShell

Hi Geeks, Today we are going to learn how to close or kill a process run by a specific user. Lets take an example, there are 2 different users : Admin and TestUser , Now Admin and TestUser both are logged into the same machine and performing some important task in Internet Explorer. If Admin does this : Get-Process -Name “iexplorer” It will get all the list of Internet Explorer process run by both Admin as well as TestUser. Now Admin wants to Kill or Stop the Processes which are being executed by him only. So in order to perform this task you can to use the GETOWNER Method. Full Script : Hope you all enjoyed the post, Do Like , Share and comment if you have any query related to this.

How to take Snapshot of the screen using PowerShell

Hi Guys, Welcome to the Powershell Tips and Trick section. Today one of the follower of my page The Powershell Geek asked me how to take Snapshot of the Screen using PowerShell. Before beginning let me tell you , few months back one of my friend got the same requirement from our client i.e. Login to a website, then performing certain tasks and once done take snapshots as a proof that its done successfully. So here’s the Code, its already available in Technet anyways. CODE : OUTPUT IMAGE FILE : So now you can keep the code in between your script or where ever required to take the Snapshot. Hope you all enjoyed it, do Like and Share. Source : Technet

Error Handling Tips in PowerShell

Hi Geeks, We all know the ways to handle error in scripting or programming languages i.e Try, Catch, Finally and so on. The same thing can also be done in PowerShell. Example : Try { $a = 1/0 } Catch { Write-Host “Got Exception” } But suppose your script is too long and you want your Error should be handled in such a way that you can know exactly what caused the error and at which path or line number. So to do so PowerShell provides some cool properties as given below : To Catch the Complete Exception -> $_.Exception To Find the exact Error Line number -> $_.InvocationInfo.ScriptLineNumber To only get the Exception Message -> $_.Exception.Message So will look like this : Try {           Your Script Goes here  } Catch {         $Exception = $_.Exception         $Line = $_.InvocationInfo.ScriptLineNumber         $Message = $Exception.Message } FINAL OUTPUT :                                                             Hope yo

Simplest way to Hack IBM BladeCenter Management Devices

Hi Everyone, Today I will show you the simplest way to hack IBM BladeCenter devices whose password has not been changed i.e. using the default credentials. Before beginning this tutorial you should know the default credentials used by most IBM BladeCenter devices : Username : USERID ; Password : PASSW0RD (it’s Zero not O) So lets begin, Step 1 : Click on the Link to open Shodan website -> Shodan.io About Shodan , Shodan is a very powerful tool which helps to find different vulnerable network devices and helps us to gather ample amount of information about a network. Step 2 : Once the Url is loaded, type /private/main.php in the search box which will basically help you to get multiple IBM Management console list available publically . See the image below for reference. Step 3 : It will list lots and lots of Vulnerable devices,now just try out your luck . Some or more devices might be using the default credentials. I got one!! Step 4 : Once you g

How to add multiple contents in a HTML Report using Powershell

Hey Geeks, Today em gonna show you how to add multiple contents like CPU Utilization, Disk check, Services Check etc. into a single HTML Report file. Few days back I got this requirement to add multiple contents into a single report file and once the report generation is done send a mail. So lets learn how to achieve this through Powershell. Powershell provides two properties for this PRECONTENT & POSTCONTENT ,so whatever you want to add should be kept in Pre Content and finally we can merge it using Post Content. Further you can also use Add-Content , Append or Out-File to do the same. But in this example I will show you Pre Content and Post Content. Sample 1 : How to Add contents  $Services = gwmi -Class Win32_Service -ComputerName $Server -Credential $Cred |?{$_.name -match ‘Test’} | Select Name,State | Select -last 4 | ConvertTo-HTML -AS Table -Fragment -PreContent ‘<h2>Services Report</h2>’| Out-String Sample 2 : How to Merge all the contents