Tag Archives: Powershell

Hackers are Loving Windows PowerShell

PowerShell is available as a script environment on all Windows systems and is not only popular with administrators. Attackers also appreciate PowerShell to run malicious scripts in Windows environments. Advertising

Posted in Security, Windows | Tagged , , | Leave a comment

Advertising

Windows: Security change affecting PowerShell

A short note for people who using PowerShell. On January 8, 2019, Microsoft also closed a vulnerability in PowerShell with security updates. This affects the loopback behavior of the PowerShell.  Advertising

Posted in Security, Windows | Tagged , , | Leave a comment

How to find weak passwords in Active Directory and eliminate them with PowerShell

[Sponsored Post]Weak or compromised passwords are a known gateway for attackers. If you are able to identify which users in Active Directory (AD) are threatened by this, then PowerShell can help to remedy it. However, PowerShell scripts cannot eliminate basic AD deficits, other tools are needed for this. More ...

PowerShell-Script WindowsAutoPilotIntune 2.1

A short tip for administrators working with InTune. The WindowsAutoPilotIntune 2.1 script has been released in the PowerShell Gallery. This is an example module for managing AutoPilot devices via the Intune Graph API. Michael Niehaus pointed this out here. Advertising

Posted in Windows | Tagged , , | Leave a comment

Advertising

PowerShell vulnerable for CVE-2018-0764/CVE-2018-0786

[German]Just for your information: Microsoft had revised its security instructions (Microsoft Security Update Releases). The PowerShell is also vulnerable to the .NET vulnerabilities CVE-2018-0764/CVE-2018-0786. These vulnerabilities has been patched already. Advertising

Posted in Security | Tagged , , | Leave a comment

Preview of Tool ‘Honolulu’ for Server Admins comes at

[German]Not every administrator is able to use Windows PowerShell for his tasks. To make life easier for administrators, Microsoft will present a graphical server management tool at the Ignite conference.  Advertising

Posted in Windows | Tagged , | Leave a comment

Advertising

Windows PowerShell: Save it from Hackers

Windows PowerShell is used more and more from hackers to access Windows systems. Microsoft tries to secure PowerShell from such attacks. In PowerShell 5.0 Microsoft has introduced logging features, to detect such attacks. The Wired article Microsoft's Bid to Save … Continue reading

Posted in Security, Windows | Tagged , , | Leave a comment

Windows 10 Anniversary Update KB3176934 breaks PowerShell

[German]This week Microsoft released update KB3176934 to move Windows 10 Anniversary Update to Build 14393.82. Unfortunately this patch breaks the DSC function and remoting in PowerShell. Advertising

Posted in Update, Windows | Tagged , , , | Leave a comment