Add-AzureVPNConnection Paranet(Compassus)
This document provides a detailed guide on setting up the Compassus Azure VPN connection for all users, including sample runs, variable documentation, and the necessary steps to execute the script successfully.
Agent Monitors - Remove Disk Monitors for Missing Drives
This document outlines a script designed to clean up older remote drive space monitors for non-existent drives on Windows systems. It provides guidance on when to run the script, including examples of error messages and monitors that indicate the need for cleanup. The process of the script and its output are also detailed.
Automate Database Maintenance - Roles
This document details a script designed for the Automate Database Maintenance Solution, focusing on the cleanup of specific database tables, particularly ComputerRoleDefinitions. It includes information on variable usage, expected outcomes, and logging procedures.
Automate Database Maintenance - UserCentric
This document provides an overview of the Automate Database Maintenance Script, which is designed to handle the cleanup of specific database tables, particularly the Contacts table. It includes details on variable usage, log output, and sample runs to assist users in implementing the script effectively.
Automate Database Maintenance Solution
This document details the Automate Database Maintenance Solution, a script designed to execute recommended database tasks within ConnectWise Automate. It includes features for logging actions, maintaining database cleanliness, and specific cleanup functions for tickets, drives, commands, and more.
Azure AD Status
This document outlines a procedure to check if a machine is Azure AD joined or registered. It details the logging of actions taken during the process and how to update custom fields based on the machine Azure AD status. The procedure is essential for filtering machines in views based on their Azure AD status.
Bitlocker - Enable TPM
This document details the implementation of the agnostic script SEC - Encryption - Agnostic - Enable-TPM within Automate. It covers the initialization of the Trusted Platform Module (TPM) as part of the provisioning process, including necessary parameters and expected outputs.
BlackPoint - SnapAgent Installer
This document provides a comprehensive guide on the SnapAgent installation script, detailing its dependencies, variables, and ticketing features for efficient deployment and monitoring. It includes sample runs, variable documentation, and logging information to assist in successful implementation.
Check User - pccomp
This document outlines the procedure for checking the existence of the user "pccomp" within the system. It includes a summary of the agent procedure logs, dependencies, and the expected output of the procedure.
Clear Firefox Cache
This document provides a detailed guide on how to clear the Gecko engine (Firefox) browser caches using a script in ConnectWise RMM. It includes sample runs, task creation steps, and the complete script implementation.
CVE-2013-3900 WinVerifyTrust Signature Vulnerability
This document outlines the process for detecting and remediating the CVE-2013-3900 WinVerifyTrust Signature Vulnerability using a specific script. It includes details on dependencies, variables, output, and ticketing procedures necessary for effective management of the vulnerability.
CVE-2016-2115 - SMB Signing
This document details a script designed to detect and remediate the CVE-2016-2115 vulnerability related to SMB signing. It includes sample runs, dependencies, variables used in the script, output details, and ticketing procedures for successful remediation.
CVE-2016-2115 SMB Signing Audit
This document outlines the data gathered from the CWA Script related to CVE-2016-2115, detailing the status of SMB Signing on the deployed agent, including relevant columns and their descriptions.
CVE-2016-2183 Birthday Attacks 3DES Cipher Suites Remediation
This document details a script designed to detect and remediate the CVE-2016-2183 Birthday Attacks vulnerability related to 3DES cipher suites. It outlines the required execution settings, dependencies, variables, output, and ticketing processes for effective vulnerability management.
CVE-2021-1675 - Set folder ACL (PrintNightmare)
This document outlines a script that sets permissions for the user "System" on the C://Windows//System32//Spool//Drivers folder to DENY, aiming to prevent file injection related to CVE-2021-1675. The script also enables event logging for monitoring purposes, providing a comprehensive solution for security enhancement.
CVE-2021-27065 Detection
This document outlines a remote monitor designed to check the Microsoft Exchange Server for vulnerabilities related to a remote code execution issue identified in March 2021. It details the setup, including suggested limits, alert styles, and the monitoring process using log files.
CVE-2023-32019 Remediation
This document outlines a PowerShell script designed to add registry keys for CVE-2023-32019 remediation on supported Windows operating systems. It includes options for reverting changes and emphasizes the importance of testing the script on a limited number of machines before wider deployment.
CWM - Automate - ESXi - Snapshot Delete Param
This document provides a comprehensive guide on using a PowerShell script to delete a snapshot of a machine hosted on an ESXi host server utilizing the PowerCLI module. It covers prerequisites, dependencies, user parameters, and alerting mechanisms for successful execution.
Disable RDP
This document explains a script designed to check if Remote Desktop Protocol (RDP) is enabled on a Windows machine and disable it by modifying the relevant Registry value. It provides a detailed log of actions taken during the execution of the script, along with sample outputs and processes involved.
HP Support Assistant - Install
This document outlines a script that downloads and installs the HP Support Assistant when a user is logged in. It verifies the installation and logs the outcome, aiming to save time by automating the installation process.
Huntress - Managed EDR - Uninstall
This document outlines the agent procedure for uninstalling the Huntress EDR agent, updater, and related components. It provides a detailed implementation guide, including dependencies, process steps, and output log locations for successful uninstallation.
Huntress Agent (Install) - MAC
This document provides a detailed guide on creating a script to check for the installation of the Huntress agent on MAC machines. If the agent is not installed, the script will attempt to download and install it while logging the results of the operation.
Hyper-V - Guest VMs - StartStop
This document describes a script that enables the management of virtual machines on a Hyper-V host, allowing users to start or shut down VMs based on previous executions of the script, ultimately saving time in the process.
Install Perch Log Shipper
This document provides a comprehensive guide on deploying Perch Log Shipper on Windows machines, including sample runs, user parameters, task creation steps, and script details.
Malicious Software Removal Tool Scanner
This document outlines a script that downloads and executes the latest version of the Microsoft Malicious Software Removal Tool Scanner. It logs the results and sends an email with the outcome to specified addresses, and it also includes an option for automatic infection resolution.
Monthly SFC Scan
This document provides a detailed overview of a script that performs an SFC scan on Windows systems, handles errors, and manages ticketing based on the scan results. It outlines the process of running the scan, logging results, and executing necessary repairs while maintaining communication through ticket updates.
PowerShell Response - All Errors - Check
This document details a PowerShell script designed to check for common errors in the output of a parent script. It converts these errors into a human-readable format and logs them, aiding in troubleshooting and development. The script enhances the debugging process by providing clear error messages based on known issues, making it a valuable tool for developers.
pvl_login_logout_audit
This document provides details about the User login/logout data table, including its purpose, dependencies, and the structure of the pvl_login_logout_audit table with descriptions of each column.
Reboot Prompter
This document outlines the custom fields used in the Reboot Prompter Solution, detailing their properties, default values, and how to create them in the settings. It includes a table of custom fields with descriptions and step-by-step instructions for setup.
Remove Application - Network Glue Collector
This document details a script designed for the uninstallation of the Network Glue Collector, either on demand or as part of an offboarding process. It includes dependencies, variables, global parameters, output details, and ticketing information in case of failure during the uninstallation.
Remove Xbox Package
This document provides a detailed overview of a script designed to remove all Xbox packages, including the Xbox Game Bar, from a target system. The process involves running a PowerShell script that checks for online provisioned Xbox packages and attempts to remove them, complete with error handling for logging purposes.
Repair Print Spooler
This document provides a detailed guide on using a script to reset the Print Spooler service, check and start necessary dependencies, and log the service status before and after repair. It is aimed at troubleshooting and resolving common issues with the Print Spooler service in a ConnectWise RMM environment.
SMB1 Traffic Detection
This document outlines the SMB1 Server Auditing Remote Monitor, which activates auditing for SMB1 connections and reviews event logs for client connection attempts. It serves to identify environments still using the SMB1 protocol before disabling it.
SMBv1 Status AuditAutofix DV,Param
This document outlines a script created to detect and remediate SMBv1 vulnerabilities based on specified settings in the EDF. It details the script execution requirements, dependencies, variables, and output, along with ticketing procedures for successful and failed remediation attempts.
Soji - Disk Space Management
This document describes the Soji execution script designed for ConnectWise Automate, detailing its functionality, dependencies, user parameters, process steps, and output results. The script facilitates the execution of the Soji application while managing necessary installations and logging outputs effectively.
Ticket Creation - Computer
This document provides a comprehensive overview of an all-in-one script designed for monitors that generates detailed tickets with useful information. It is specifically tailored for use in a monitor-driven environment, ensuring efficient ticket creation without manual intervention. The script includes variables for enhanced alert messages and is dependent on the configuration of the monitor’s alerting tab.
Uninstall HP Bloatware
This document outlines a script designed to uninstall all HP bloatware from Windows workstations, detailing its operation, global variables, output, and ticketing system for failures during uninstallation.
User Management - Purge Local Account and Profile
This document outlines a script designed to completely remove and purge local accounts, including UserSID, from the agent. It can operate manually or automatically, depending on the configuration. The script saves approximately 5 minutes of time by automating the removal process for inactive accounts.
Visual Studio Auto Update
This document details a script designed to perform auto updates for various versions of Visual Studio, including 2017, 2019, and 2022 editions. It outlines compatible applications, dependencies, variables used within the script, and provides a sample run for reference.