_Automation Directory - Remove Obsolete .ps1 Change
This document provides a step-by-step guide on how to remove obsolete PowerShell monitors in ConnectWise Automate by executing SQL queries to manage group agents effectively.
Documents related to Microsoft Windows operating system and its functionalities
View all tagsThis document provides a step-by-step guide on how to remove obsolete PowerShell monitors in ConnectWise Automate by executing SQL queries to manage group agents effectively.
This document describes a script that checks the installed version of .NET Framework on a machine. If version 4.8 is not present, the script will install it and reboot the machine if specified. It also provides details on user parameters and output logs.
This document outlines a script that sets the required registry values to configure "SchUseStrongCrypto" for the .Net Framework. A reboot is required after adding the registry keys. The script is designed to be executed as an autofix script from ConnectWise Automate, ensuring proper configuration and ticket management for reboots.
This document describes a remote monitor designed to check for AC options that allow Windows workstations to go to sleep or hibernate. It includes details on suggested alert styles, templates, and the specific checks to be performed.
This document outlines a monitoring solution for detecting account lockouts on Windows machines. It includes details on the check action, server address, check type, and dependencies for effective account management.
This document provides a detailed implementation guide for a Custom RAWSQL monitor that tracks GPO modifications on Domain Controllers, alerting when changes have occurred within the last day. It includes setup instructions, dependencies, and a sample ticket template for notifying administrators of detected modifications.
This document provides a summary of a dataview that displays a list of active computers in Active Directory that have logged in within the last 30 days. It includes details about dependencies, columns, and descriptions of each data point.
This document provides a comprehensive report on all active users within the last 30 days using the Active Directory plugin. It includes details such as account status, last logon time, and password information, ensuring administrators have valuable insights into user activity and security.
This document outlines the process for creating and managing an ADPluginUser account for domain controllers detected in the AD Plugin. It details the script initiation for password changes, dependencies, and alert templates, while also addressing the limitations on EOL systems.
This document provides an overview of the dataview that displays domain and forest level information related to Domain Controllers, including details about domain names, functional levels, and forest names.
This document outlines a script designed to create or update a domain admin account for the Active Directory plugin, including features for random password generation and troubleshooting capabilities. It is intended for use on domain controllers detected by the Active Directory Domains plugin and includes implementation steps, dependencies, and variable configurations.
This document outlines a dataview created to verify the applied workaround and installation of necessary patches to mitigate and detect Active Directory privilege escalation attacks. It provides a comprehensive overview of computer accounts with non-compliant sAMAccountNames and details about patch statuses.
This document outlines a method to detect servers that have the Active Directory Certificate Services (ADCS) role installed. It provides a PowerShell command to check the installation state of the AD-Certificate feature on Windows servers.
This document provides a script to enable the Active Directory Recycle Bin, detailing the prerequisites, process, sample output, and ticketing information in case of failure. The script ensures that the Windows OS and domain modes meet the necessary requirements before enabling the feature and outlines the logging and notification procedures.
This document provides a detailed overview of a script that allows a machine to join a domain even when it is not connected to the same network as the Domain Controller (DC). It outlines the variables used, the process involved, and the expected output, highlighting the efficiency gained through automation.
This document outlines a script designed to reset the Active Directory plugin for the Domain Controller it operates on, detailing the process and expected time savings from automation.
This document covers the process of enabling DNS scavenging on a Windows DNS server, including setting intervals for scavenging, no refresh, and refresh options. It outlines the necessary dependencies, user parameters, and provides a sample run of the script for better understanding.
This document outlines the method to detect if the Recycle Bin feature is enabled on a target Domain Controller using a specific detection string and provides details on the applicable operating system.
This document provides a detailed overview of a remote PowerShell monitor designed to detect whether the Active Directory Recycle Bin is enabled or disabled on Windows Domain Controller servers. It includes suggested configurations, dependencies, and implementation instructions.
This document outlines the purpose and functionality of a monitor set designed to identify computers lacking specified Wi-Fi profiles. It details how the monitor set interacts with the relevant dataview and triggers scripts to ensure proper Wi-Fi configuration on managed Windows workstations.
This document provides a detailed implementation guide for setting a registry key that enables auto-lock on Windows machines after 10 minutes of inactivity. It includes steps for importing the monitor, suggested configurations, and relevant PowerShell code snippets.
This document provides a detailed guide on how to add the necessary Cipher Suites for an Automate agent to successfully sign up with ConnectWise Automate, including enabling TLS 1.2 and handling the required configurations.
This document provides a detailed overview of a script that adds specified sites to the local intranet zone on Windows computers. It includes sample runs, user parameters, and output details to help users understand how to utilize the script effectively.
This document provides a detailed implementation guide for the Add-WifiProfile script in ConnectWise RMM, allowing users to manually add Wi-Fi profiles to Windows computers. It includes setup instructions, user parameters, task creation steps, and sample runs.
This document outlines the process for monitoring Windows machines to ensure that the Remote Server Administration Tools (RSAT) feature is enabled. If the feature is not enabled, an Automate ticket will be created if the installation attempt fails. The document includes details on suggested alert styles, ticketing information, and implementation steps.
This document provides a detailed overview of a dataview that displays machines where the Microsoft update policy is not set, including various columns that provide insights into the client, location, computer details, and patching status.
This document provides a comprehensive overview of the patching-related statistics for patch-managed Windows computers, categorized by approval age. It includes details on approved and missing patches across different age groups, as well as breakdowns for servers and workstations.
This document provides a summary of retired machines within the last 30 days, displaying relevant comments and details such as client name, location, machine name, operating system, manufacturer, internal IP address, and the date of retirement.
This document provides an overview of how scripts are performing in the environment, detailing metrics such as script execution time, frequency, and overall performance. It includes a breakdown of key columns that track the script name, machine hours, last run time, days running, total runs, and last run date.
This document provides an overview of a dataview that displays metrics on script execution within the environment, including time saved by automation and various performance metrics.
This document provides a comprehensive overview of a dataview designed to display data related to the frequency of script execution by users within a remote monitoring and management environment. It aims to assess whether technicians are actively utilizing scripts or primarily providing remote support.
This document provides a detailed dataview report showing the number of missing patches for each server managed through ConnectWise Automate. It includes essential columns such as client name, location name, machine name, operating system, agent type, and the count of missing patches.
This document outlines various solutions for managing local and domain administrators effectively, including processes for creating, updating, and monitoring admin accounts on Windows machines.
This document outlines an internal monitor designed to detect the presence of Adobe Flash on systems where the agent is installed. It includes necessary dependencies and is targeted for Windows operating systems.
This document describes an Autofix script designed to uninstall Adobe Flash Player from target machines using multiple methods. The script aims to save time by automating the uninstallation process and includes options for ticket creation in case of failure.
This document details the procedure for uninstalling Adobe Flash from an endpoint, including logging examples, detection processes, and utility dependencies. It outlines the steps taken during the uninstallation process and confirms the successful removal of the software.
This document outlines a script designed to collect the Adobe license key from Windows agents and store it in a custom EDF named "Adobe License Key". It details the dependencies, variables, process, and expected output, including logs and dataviews.
This script monitors the status of the Azure AD Connect synchronization process on servers running the ADSync service. It imports the ADSync module, checks the scheduler configuration, and reviews recent connector sync results.
This document provides a detailed summary of agents that have not checked in for 30 days, including their status, last contact date, and additional details about the client and location.
This document provides a comprehensive overview of agents that have not checked in for 45 days, detailing their status, operating system, and various attributes related to their location and client information.
This document provides an overview of a drive space monitoring system designed to check the drive space of Windows devices and generate alerts based on defined thresholds at global, group, and computer levels. It includes details on configuration options, alert generation, ticket closure, and limitations of the system.
This document outlines the implementation of a monitor that detects unexpected shutdowns on Windows machines by tracking event ID 6008. It details the dependencies required for the monitor to function effectively and identifies the target devices for monitoring, primarily focusing on servers but also applicable to workstations if necessary.
This document provides a detailed overview of the dataview used to audit agents in the environment, including descriptions of each column such as Client Name, Location Name, and Agent Operating System, among others.
This document provides a detailed guide on creating a URL for the Automate Agent installer for various operating systems, including Windows MSI, MAC, and Linux. It includes user parameters, output details, and installation commands for each platform, along with a sample run and email outputs.
This document provides a comprehensive guide on the implementation of the Automate Deploy Group Policy Object (GPO) for ConnectWise Automate. It explains how to create both a startup script GPO and a scheduled task GPO to effectively deploy the Automate agent across devices in a network. The document includes details on user parameters, dependencies, implementation steps, and frequently asked questions.
This document provides a dataview that displays information about agents that have changed their names five times or more in the last 30 days, including details such as computer ID, client name, location, and more.
This document outlines a script designed to clean up older remote drive space monitors for non-existent drives on Windows systems. It provides guidance on when to run the script, including examples of error messages and monitors that indicate the need for cleanup. The process of the script and its output are also detailed.
This document provides a detailed overview of a Dataview that displays machines incorrectly placed in locations based on router addresses. It outlines the necessary columns and their descriptions to help identify misplacements and ensure accurate location tracking.
This document describes a monitor that detects Windows agents lacking shadow copies or having copies older than a specified system property value. It includes dependencies and target systems for implementation.
This document outlines a script designed to gather and store the latest version of applications supported by Winget in system properties, using the PackageID as the identifier for each application.
This document provides an overview of the Dataview that displays information gathered by the CWM - Automate script for active and managed configurations. It includes details about dependencies, columns, and their descriptions to help users understand the data presented.
This document outlines a script designed to audit registry settings related to group policy redirection. It populates a custom table with the collected data, ensuring effective data management and reporting. The script includes detailed dependencies, variable definitions, and a comprehensive process for execution and output logging.
This document outlines a script that creates a custom table named `plugin_proval_diskpart_style` and runs PowerShell on Windows machines to retrieve disk partition details, subsequently populating this information in the database. This process saves approximately 10 minutes by automating the retrieval of disk details.
This document provides a comprehensive guide on retrieving and displaying the OneDrive Sync Status using the Get-ODStatus.ps1 script, including associated content for auditing and alerting, as well as implementation steps for system configuration.
This script audits the current patch history from .NET to a custom table (plugin_proval_wmipatchesinstalled). It is designed for use on Windows OS machines and requires PowerShell v2 or greater on the agent. The process includes creating the necessary table if it does not exist, deleting existing data for the target machine, gathering patch information, and inserting new data into the table.
This document outlines a solution for auditing folder redirection policies on target machines, allowing users to visualize effective policies, redirected folders, and their destinations. It includes associated content, implementation steps, and FAQs regarding the script and data collection.
This document outlines a PowerShell script designed to automate the addition of Active Directory to Windows Autopilot by checking specific registry values and executing necessary commands if conditions are met. It includes setup instructions, sample run outputs, dependencies, and detailed process steps.
This document outlines a script designed to finalize new or open tickets related to the feature pack upgrade solution for Windows 10 machines that have been updated to the latest build. It details the affected ticket subjects, sample run, dependencies, and variables used in the script.
The script restarts Windows machines according to the configuration specified in the client, location, and computer-level EDFs found in the "Reboot Management" EDF section.
This document details the ProVal version of the default monitor "SVC - Auto Services Stopped", which has been enhanced to support wildcards in the service blacklist. It monitors services set to start automatically with Windows, excluding those listed in the blacklist. Instructions for modifying the blacklist are provided.
This document outlines the solution for installing and reporting the most recent Cumulative Update (CU) on computers that have not had a CU installed in the last 75 days. It details the implementation of the Reboot Prompter solution for managing reboots on workstations and servers, and specifies the supported operating systems.
This dataview assists in auditing control sessions by tracking key details such as participant names, connection times, and disconnection times, providing a comprehensive overview of session activities.
This document describes a monitor designed to check for disk partitions other than C: on a Windows Server. It ensures that any agent has a disk partition set and verifies that no cache size is configured on the drive.
This document outlines the Offline Agents Auto-Retire script for ConnectWise Automate, detailing its purpose, implementation steps, user parameters, and system properties. It provides guidance on setting thresholds for retiring offline computers and managing exclusions through Extra Data Fields (EDFs).
This document provides a comprehensive guide on retiring duplicate agents in the ConnectWise Automate environment. It explains how the script identifies duplicate agents based on their serial number, name, and client affiliation, and outlines the process for keeping only the most recent agent. Additionally, it covers the configuration options for email notifications and ticket generation for retired agents.
This document provides a comprehensive guide on using a script to perform a full uninstall and reinstall of the CWA Agent on target machines through the ConnectWise Control RMM+ add-in, including dependencies and system properties required for execution.
This document outlines the setup and dependencies for the Automatic Reboot Pending Check task in ConnectWise RMM. It explains how to create a dynamic group that schedules the task based on the custom field Auto_RebootPendingCheck, ensuring efficient management of reboot automation.
This document provides an overview of how to track the approximate amount of time saved for clients due to ProVal Automation. It includes details on monthly and cumulative values, along with dependencies and field descriptions.
This document provides a detailed overview of the Hardware Hash information for Windows agents within ConnectWise Automate, including key attributes such as machine name, client, location, and more.
This document details a monitor that identifies devices with disabled Antivirus. It includes information about an Autofix for Windows machines that can restart the Antivirus service and is applicable to all operating systems, though the Autofix feature is specifically for Windows.
This document provides a comprehensive overview of the antivirus status on agents, detailing information about the installed antivirus software, its activation status, and whether it is up to date. It includes key metrics such as last contact time, operating system details, and protection status.
This document outlines the process for creating Remote Monitors for Average Disk Queue Length on Windows machines, detailing the necessary configurations, thresholds, and troubleshooting steps for optimal performance.
This document outlines the policy for scheduling scans of server endpoints for Azure AD Connect software, ensuring the version number is gathered effectively. It includes dependencies, details of the policy, and relevant configurations for implementation.
This document provides an overview of a script that creates a backup of a specified registry item either specifically or recursively to a designated backup location in the Windows registry. The script requires administrative rights and ensures that the backup is identical to the original key.
This document provides an overview of how to detect agents with Secure Boot enabled, including the detection string used and the expected result for applicable operating systems.
This document provides a role definition to help identify and track machines that utilize legacy BIOS types, ensuring better management and updates for systems running Windows.
This document provides a role definition for tracking machines that utilize UEFI BIOS type. It includes a detection string and settings for identifying applicable operating systems.
This document provides a comprehensive guide for completely removing BitDefender Endpoint Security Tools from an endpoint using an agent procedure. It includes implementation steps, optional variables, and the process for ensuring proper uninstallation, along with logging and error handling.
This document outlines the roles responsible for determining the eligibility of Windows Server for BitLocker. It includes detailed detection strings, comparators, and the applicable operating systems for each role, along with SQL commands to implement these roles.
This document provides a comprehensive guide on managing Bitlocker protection on endpoints, including updates on auditing scripts, implementation steps, and optional configurations for automatic encryption and Active Directory backups.
This document provides an overview of the Bitlocker key protectors that have been backed up to Active Directory, including details about the audited domain controller and the status of each key protector.
This document provides a detailed guide on auditing existing backup BitLocker key protectors from an Active Directory server. It includes sample runs, dependencies, process explanations, and a step-by-step guide to configuring Group Policy for automatic backup of BitLocker recovery keys to Active Directory.
This document provides a comprehensive overview of the Bitlocker Audit script, detailing its functionality in gathering Bitlocker and TPM information from target endpoints, storing it in custom tables, and creating backup files for recovery passwords.
This document provides a detailed overview of a script that automates the process of backing up the existing BitLocker recovery key to a joined Active Directory domain, saving significant time in the process. It includes sample runs, dependencies, variables, and the overall process involved in executing the script.
This document outlines an internal monitor designed to detect the agent where the "Bitlocker Fully Decrypted - System Drive" role is present on Windows machines. It provides insights into the dependencies and target systems for effective monitoring.
This document outlines an internal monitor designed to detect unsupported Windows workstation operating systems that have not been updated regarding BitLocker encryption status. It checks for specific conditions related to the key protector ID, protection status, and configuration settings, ensuring compliance and proper execution of the associated BitLocker initialization script.
This document details a script that audits the recovery keys for each encrypted drive on an agent and adds the information to a custom table, saving time and improving efficiency in managing BitLocker encryption.
This document provides a comprehensive guide on how to disable BitLocker protection on one or all volumes using a PowerShell script. It includes sample runs, user parameters, and dependencies required for execution.
This document provides a detailed guide on how to encrypt a drive using Bitlocker disk encryption. It includes sample runs, global and user parameters, and the process for selecting key protector types. Important dependencies and prerequisites are also outlined to ensure successful encryption.
This document provides a detailed overview of the encryption status of endpoints in ConnectWise Automate, focusing on BitLocker for Windows systems and FileVault for Mac systems. It includes dependencies, columns, and descriptions relevant to monitoring encryption status.
This document outlines the process to determine if the C: drive on an endpoint has BitLocker enabled. It includes information on accessing the data through BitLocker dataviews or the roles tab in ConnectWise Automate, along with the necessary detection string and settings.
This document outlines a suite of 9 agent procedures designed for the initialization of BitLocker volumes using various protection methods. Each procedure is detailed with examples and logs to illustrate functionality and outcomes during execution.
This document outlines a solution for enabling BitLocker on endpoints, including options for encryption methods and TPM control. It includes associated content such as scripts, custom fields, and monitors to ensure effective deployment and management of BitLocker encryption.
This document outlines the procedure for enabling BitLocker on the system volume, detailing the encryption methods used, dependencies, and step-by-step implementation instructions for creating a task in ConnectWise RMM.
This document provides a detailed guide on creating a monitor that generates a ticket when the BitLocker Initialization fails on the system volume for Windows workstations. It includes dependencies, implementation steps, and ticketing information.
This document outlines the process for retrieving any available Bitlocker recovery keys from endpoints and saving them to the xPVAL Bitlocker Key CF. It includes example logs, dependencies, and a detailed process for execution.
This document provides a comprehensive overview of the Bitlocker information displayed in the dataview for all retired computers that have executed the Bitlocker Audit script. It details the Bitlocker status of machine drives, key protectors, TPM status, and backup status in Active Directory, along with the necessary dependencies and column explanations.
This document details a script that audits endpoints for BitLocker status, checking if drives are BitLocker-enabled, ensuring encryption is complete, and retrieving any available recovery keys. It provides a comprehensive overview of the script’s functionality, dependencies, and expected output.
This document outlines the creation of a custom field used to display the BitLocker encryption status of drives. It includes details on how to set up the field, its properties, and how it integrates with the BitLocker Status and Recovery Key Audit task, providing recovery keys when available.
This document outlines the process to audit the BitLocker status of endpoints. It details how to gather recovery keys for encrypted drives and store the results in a custom field, along with instructions for manual and scheduled script execution.
This document provides a summary and settings for checking if the agent has Bitlocker TPM present. It includes a detection string, comparator, and applicable operating system details.
This document outlines a role that checks if the Trusted Platform Module (TPM) is ready for use on a machine. If the TPM is ready, the role is applied to the machine in the ConnectWise Automate database, ensuring proper configuration and security measures are in place.
This document outlines a monitor designed to detect online Windows agents where the SnapAgent is not installed. It includes dependencies on specific EDFs for installation confirmation and exclusion criteria, as well as ticketing control through the SnapAgent Installer script.
This document outlines the creation of dynamic groups to deploy the task for clearing and auditing browser saved passwords, including details on the criteria for each group and the endpoints involved in the process.
This document provides a comprehensive guide on how to install and remove extensions from popular web browsers including Chrome, Edge, Brave, Vivaldi, Chromium, and Firefox. It includes associated tasks for managing browser extensions effectively.
This document outlines a dataview designed to display potential brute force attacks against Windows devices by counting failed login attempts recorded in the ConnectWise Automate database. It provides insights into the accounts experiencing these attempts and highlights the importance of monitoring such events for security.
This document provides a comprehensive guide on configuring the Click-to-Run Update Channel for Microsoft 365 on Windows machines, including scripts, internal monitors, and alert templates necessary for effective management and auditing of the update process.
This document outlines the purpose and implementation of the Local Machine Certificate Audit solution, which pulls meaningful certificate information for monitoring and reporting in ConnectWise Automate. It includes update notices, associated content, and implementation steps for effective auditing and alerting on SSL certificates.
This document outlines a role used to detect servers that have the Certificate Enrollment Policy Web Service Feature installed, providing a detailed detection string and applicable settings for Windows operating systems.
This document outlines a role used to detect servers that have the Certificate Enrollment Web Service Feature installed. It includes a detailed detection string and settings applicable for Windows operating systems.
This document outlines a role used to identify servers that have the Certification Authority feature installed. It includes a detection string and settings to effectively determine the installation state of the feature on Windows operating systems.
This document provides a PowerShell role designed to detect servers that have the Certification Authority Web Enrollment feature installed. It includes a detailed detection string and settings for compatibility with Windows operating systems.
This document provides a detailed overview of a script designed to uninstall Check Point Endpoint Security from Windows machines. The script handles drive decryption and requires multiple reboots for successful uninstallation, ensuring a thorough process. Caution is advised when using this script due to its reboot requirements.
This script is used to check the status of the RDP enable on the machine and update the same result in CF cPVAL RDP Enable Status.
This document provides a detailed overview of a script designed to automate the CHKDSK process for all internal drives on a machine. It includes parameters for ticket creation and outlines the process for checking and fixing bad sectors, along with logging output.
This document provides an overview of a script that installs Chocolatey and manages the installation or upgrade of specified applications. It includes details on dependencies, user parameters, and the process flow, ensuring successful application management through automation.
This document provides a comprehensive guide on using a script to install various versions of Microsoft Office through the Choco Microsoft Office Deployment package, detailing parameters, dependencies, and sample runs.
This document outlines the process for uninstalling an application using the Foil wrapper for Chocolatey. It includes a summary of the procedure, example logs, dependencies, and a detailed step-by-step process for successful execution.
This document outlines a script used to remove the enforcement of the installation of specified extensions in Google Chrome, detailing its usage, dependencies, and parameters for effective management of Chrome extensions.
This document provides a script designed to automate the update process for Chromium-based browsers including Google Chrome, Microsoft Edge, Brave, and Opera. The script can optionally create tickets for failures, enhancing maintenance workflows.
This document provides a comprehensive guide on installing extensions on popular Chromium-based browsers including Chrome, Edge, Brave, Vivaldi, and Chromium. It includes user parameters, task creation steps, and sample scripts for effective implementation.
This document provides a detailed guide on how to remove extensions from popular Chromium-based browsers including Chrome, Edge, Brave, Vivaldi, and Chromium. It includes user parameters, task creation steps, and a sample PowerShell script for automation.
This document outlines an Automate implementation of a script designed to remove enforced homepage settings from Chromium-based browsers, specifically Google Chrome and Microsoft Edge. It details the parameters, sample runs, and dependencies for effective execution.
This document provides an overview of the Addresses Autofill Lockdown Status for computers monitored by the Lockdown Chromium Browsers Address Autofill remote monitor. It details whether the autofill feature has been successfully disabled in installed Chromium browsers and identifies any browsers where the disabling process has failed.
This document provides an overview of the Credit Cards Autofill Lockdown Status for computers monitored by the Lockdown Chromium Browsers Credit Card Autofill remote monitor, detailing the effectiveness of the autofill deactivation process across installed Chromium browsers.
This document provides an overview of the Automate implementation of the agnostic script for clearing the Chromium cache. It includes user parameters, sample run images, and output details for effective software configuration management.
This document details the process of auditing Chromium extensions installed on an endpoint, including example logs and dependencies. It provides insights into the execution of the audit script and its output, helping administrators maintain control over browser extensions.
This document outlines the procedure to clear enforced homepages in Chromium-based browsers. It details the process of removing specific registry keys that control homepage selection, new tab page control, and session restoration, ensuring a clean browser experience.
This document outlines the procedure for setting the homepage in Chromium-based browsers using the SWM - Software Configuration - Set-ChromiumHomepage method. It includes a detailed example of agent procedure logs and the process involved in executing the commands.
This document outlines the process to install various Cisco Secure Client modules on Windows and MAC machines, including associated scripts and monitors for effective management.
This document provides a comprehensive guide on installing various Cisco Secure Client modules on Windows and MAC machines, including prerequisites, dependencies, user parameters, and detailed instructions for execution and troubleshooting.
This document provides a comprehensive guide for implementing the Cisco Secure Client Package Installation via ConnectWise RMM. It details prerequisites, dependencies, script creation steps, and module definitions to ensure a successful installation of the Cisco Secure Client and its components.
This document provides a detailed overview of a script designed to install User-Based Cisco Webex on Windows machines, including sample runs, output logs, and ticketing information for installation failures.
This document provides a comprehensive overview of a script designed to clear the caches for various web browsers including Google Chrome, Microsoft Edge, Brave Browser, and Mozilla Firefox. It details how the script operates, user parameters, and links to related sub-scripts, ensuring efficient cache management without affecting browser history.
This document provides a script for clearing the cache of installed Microsoft Teams on Windows machines. It includes a caution about forcibly terminating the application if it is running, and instructions on how to restart it manually afterwards.
This document outlines the steps to perform a Browser Saved Password Audit or Clearance using a custom PowerShell script. It includes sample runs, implementation details, and deployment instructions to ensure secure management of saved passwords across different web browsers.
This document describes the custom fields used in the creation of Dynamic Groups for Browser Saved Passwords and their application in the Task for Clearing and Auditing Browser Saved Passwords. It includes details about each field, its purpose, and implementation steps.
A thorough examination of Windows 10 computers and their patching status for each client, including details on supported and unsupported systems, patch compliance, and the status of approved, denied, ignored, installed, missing, and failed patches.
This client script creates a ticket for all cluster hosts with a Cumulative Update older than 60 days, facilitating manual patching for servers where Automate is not recommended for patching clusters.
This document provides a detailed guide on how to display information about Cluster Shared Volumes in ConnectWise Automate, including the implementation of associated scripts and dataviews for effective monitoring and reporting.
This document provides a detailed overview of how to mark a custom field to enable Windows 11 installation on the company’s Windows 10 machines. It includes a table with field specifications and screenshots for better understanding.
This document outlines the configuration of the ThreatLocker Authorization Key at the company level for Windows machines, including its dependencies and detailed field information.
This document provides an overview of the Weak Passwords Audit solution within ConnectWise RMM, detailing the count of accounts with weak passwords on a domain. It includes dependencies, details about the fields used in the audit, and a screenshot for reference.
This document explains how to mark a custom field to create Winget Update All tasks for Windows 10 and 11 computers within the company. It details the necessary configuration to automatically add machines to the designated machine group and the requirements for running scheduled tasks.
This document outlines the process for marking a custom field to delete Winget Update All tasks for Windows 10 and 11 machines within the company. It includes details about the custom field, its properties, and how it integrates with CW RMM machine groups.
This document provides instructions on how to enable the user-level scheduled task `Winget Update All [Logged on User]` for Windows 10 and 11 by setting a custom field to "No". It explains the default settings and includes a detailed table of the field name, type, and description.
The purpose of the remote monitor is to find the computer where BGInfo is not deployed in other words where the BGInfo application is not configured to run at startup.
This document outlines a script designed to download and configure the BGInfo tool, ensuring the proper .bgi configuration file is placed in the designated LTshare directory for optimal usage.
The solution outlines the process of configuring the BGInfo application on Windows machines using CW Automate.
This document provides a comprehensive guide on configuring the Winget-AutoUpdate solution on endpoints, detailing its setup, execution, dependencies, and user parameters. It includes instructions for creating remote monitors for update failures and highlights the various client-level settings available for optimal configuration.
This document outlines the procedure for updating third-party applications using Winget. It includes implementation steps, configurable parameters, and dependencies necessary for the successful execution of the Winget-AutoUpdate solution on endpoints.
This document outlines the process of auditing and implementing hardening rules and policies for CW Control (on-prem) servers, focusing on security enhancements and compliance with best practices as per the recent CW guidelines.
This script will uninstall and disable the Windows Copilot application as well as its functionality in the Edge browser. It has the revert option available too.
This monitor disables the copilot and uninstall it from the detected agents
This dataview contains the detail of action taken on the agent by the script at Copilot
This monitor revert the copilot changes and ensures to enable and install the copilot on the agents where the script has disabled and uninstalled it
This document outlines a script designed for establishing a remote monitoring system specifically for tracking CPU temperature on Windows computers. It details the setup process, usage instructions, and configuration options for effective monitoring and alerting.
This document outlines a solution for monitoring the CPU temperature of physical Windows machines using the Libre Hardware Monitor. It includes associated scripts, monitors, and implementation steps to ensure effective temperature management and alerting.
This document outlines the process for monitoring CPU temperature on physical Windows machines using the CPUTempMon.exe tool. It details the conditions under which a failure is triggered and the necessary dependencies for effective monitoring.
This document outlines the process for creating remote monitors that track CPU usage on Windows machines, detailing the configuration of system properties and Extra Data Fields (EDFs) necessary for effective monitoring and alerting based on CPU thresholds.
A group tailored for Windows Servers that have the Application Server role installed
A group tailored for Windows Servers that have the Active Directory Certificate Services role installed.
A group tailored for Windows Servers that have the DHCP Server role installed
A group tailored for Windows Servers that have the DNS Server role installed
A group tailored for Windows Servers that have the Active Directory Domain Services role installed
A group tailored for Windows Servers that have the Windows Server Essentials Experience role installed
A group tailored for Windows Servers that have the Exchange Server role installed
A group tailored for Windows Servers that have the Fax Server role installed
A group tailored for Windows Servers that have the Active Directory Federation Services role installed
A group tailored for Windows Servers that have the File and Storage Services role installed
A group tailored for Windows Servers that have the Domain Naming Master role installed
A group tailored for Windows Servers that have the Infrastructure Master role installed
A group tailored for Windows Servers that have the PDC Emulator role installed
A group tailored for Windows Servers that have the RID Master role installed
A group tailored for Windows Servers that have the Schema Master role installed
A group tailored for Windows Servers that have the Device Health Attestation role installed
A group tailored for Windows Servers that have the Host Guardian Service role installed
A group tailored for Windows Servers that have the Hyper-V Cluster role installed
A group tailored for Windows Servers that have the Hyper-V role installed
A group tailored for Windows Servers that have the Active Directory Lightweight Directory Services role installed
A group tailored for Windows Servers that have the MSSQL Server role installed
A group tailored for Windows Servers that have the MySQL Server role installed
A group tailored for Windows Servers that have the Network Policy and Access Services role installed
A group tailored for Windows Servers that have the Print and Document Services role installed
A group tailored for Windows Servers that have the Remote Desktop Services role installed
A group tailored for Windows Servers that have the Remote Access role installed
A group tailored for Windows Servers that have the Active Directory Rights Management Services role installed
A group tailored for Windows Servers that have the SharePoint Server role installed
A group tailored for Windows Servers that have the Veeam BDR role installed
A group tailored for Windows Servers that have the Volume Activation Services role installed
A group tailored for Windows Servers that have the Windows Deployment Services role installed
A group tailored for Windows Servers that have the Web Server (IIS) role installed
A group tailored for Windows Servers that have the Windows Server Update Services role installed
This group contains the Windows 10 lists that are compatible with the Windows 11 upgrade. It depends on the script Windows 11 Compatibility for fetching this data.
This group contains the Windows 11 incompatible devices detected by the script Windows 11 Compatibility
This document provides a detailed overview of a view that displays workstations that have not rebooted in the last 30+ days. It includes information on dependencies, applied filters, and an export attachment for further analysis.
This document provides a summary of a view that displays workstations that have not been rebooted in the last 60 days. It includes details on dependencies and the specific filters applied to this view, ensuring users can effectively monitor workstation status.
This custom field stores the installed .NET Framework version on a device, retrieved using the script `Get - .Net Framework Version [CF]`.
A comma-separated list of approved local admins for the client. Setting this custom field at the location or computer level will override the value set at the organization level.
Shows the most recently installed Windows Cumulative Update. Useful for verifying patch status and update compliance.
Lists out the machines which has Cumulative Update Installed older than x days.
This document outlines the configuration of a view in Kaseya VSA that excludes machines requiring Malwarebytes exclusion. It details the filters applied to this view and provides an overview of the dependencies and export attachments related to the view.
Select the operating system to activate the local admin group cleanup solution for the client. To exclude a specific location or computer, set this field to `Disable` at that level.
Select OS to enable Automatic Time Zone Management
This CF is used to gather the output of the RDP Enable status
Threatlocker Authentication Key to deploy threatlocker Agent on windows machines
Enables Threatlocker auto-deployment for Windows or both Windows and Macintosh machines at the organization level.
Enable this custom field to exclude the location or device from Threatlocker Deployment.
Organization name to be used for Threatlocker deployment. If deploying to an existing organization, the name must match the organization name in the ThreatLocker portal.
The Windows time zone ID to set (e.g., "Pacific Standard Time"). If not specified or set to "Default", the script will attempt to detect the time zone automatically based on the device's public IP address.
Todyl Deployment Key for Desktop Agents
Todyl Deployment Key for laptop Agents
Todyl Deployment Key for Server Agents
This document provides a summary of a view that displays all machines with a PCComp user present. It includes dependencies and view filters to help understand the criteria used in this view.
This stores the Windows 11 Compatibility result in it (Capable, Not Capable, or Undetermined)
A group designated for machines running the Windows Servers.
Deployment token generated within the Zorus portal, for deploying the Zorus agent.
Zorus agent uninstallation password
This document outlines the steps to create a PowerShell-based role for detecting specific conditions on Windows machines. It includes a detection string, comparator, and applicable operating systems for effective implementation.
This document outlines a script that creates the plugin_proval_dns_extradata table and populates it with the required data. It includes a sample run, dependencies, variables, global parameters, process steps, and output details.
This document provides a detailed guide on generating a ConnectWise RMM Agent Deployment Group Policy Object (GPO) on the primary domain controller. It outlines the steps to execute the script, the parameters required, and the expected outcomes of the deployment process.
This document provides a detailed overview of a script designed to generate volume space monitors on target machines for various types of drives. It includes sample runs, dependencies, variable definitions, user parameters, and a step-by-step process of how the script operates, ensuring effective disk space management and monitoring.
This document outlines the process of creating the view plugin_proval_v_windows_10_version_metrics, which is essential for the dataview related to Windows 10 version metrics and filters. It includes sample runs, dependencies, and the execution process for the SQL query.
This document outlines the steps to deploy the Cyrisma Censor Application using a custom task in ConnectWise Automate, including script implementation, scheduling, and logging.
This document provides a comprehensive guide on creating remote monitors for critical drive space on Windows machines, detailing the implementation process, user parameters, system properties, and extra data fields necessary for effective monitoring and alerting.
This document provides a detailed guide on how to install Crowdstrike on an agent using a script. It covers requirements, variables, global parameters, the installation process, and expected output logs.
This document provides an overview of how to gather disk information using the CrystalDiskInfo application within the Kaseya VSA environment. It outlines the requirements, implementation steps, and parameters for executing the process effectively.
This document outlines the process for monitoring the disk health of physical machines using the Crystal Disk Info tool. It includes prerequisites, implementation steps, and troubleshooting FAQs related to disk monitoring and reporting.
This document details a script that utilizes the Crystal Disk Info program to automatically assess hard drive health on computers. It updates the Hard Drive Status field in Extra Data Fields with results indicating whether the hard drive is functioning normally or reporting issues. The script also includes ticket creation functionality for detected failures.
This document provides a comprehensive guide for troubleshooting hard drive issues, including steps for identifying SSD and spinning disk drives, understanding health status indicators, and recommending replacement processes. It includes visual aids and links to additional resources for further assistance.
This document provides a comprehensive overview of a script that automates the execution of the Crystal Disk Info tool on physical machines. It captures disk health information, logs the results, and creates tickets for any disks not in good health. The script is designed for use in ConnectWise Automate environments and includes details on dependencies, variables, and ticketing procedures.
This document provides details on a custom field used to store and display the results of the CW RMM Task for retrieving Crystal Disk Info, specifically focusing on disk health status. It includes dependencies, field descriptions, and sample values.
This document provides an overview of the Cumulative Update compliance score for Windows computers in an environment managed by Automate. It includes details on dependencies, columns, and the scoring system used to assess compliance based on the age of installed updates.
This document provides an overview of the Cumulative Update compliance score for Windows computers within the Automate environment. It details the data display for managed patch policies, including the age of updates and the scoring system used to assess compliance across production patching groups.
This document outlines the process of executing a script to validate the full version of the Windows OS and compare it with Microsoft’s database of Cumulative Updates. It details the implementation steps, dependencies, and how to set up a task in ConnectWise RMM to automate the audit process for monitoring purposes.
This Script validate the full version of the OS and compares it with Microsoft database of Windows Cumulative Updates to identify which cumulative update the device has. The data is then formatted and stored in the Custom Field.
This document outlines the implementation of dataviews to present the cumulative update compliance score for Windows computers with managed patch policies. It details the associated content, dependencies, and step-by-step instructions for setting up the solution in ConnectWise Automate, ensuring that your environment maintains compliance with the latest updates.
This document outlines a monitor designed to detect agents where the CVE-2021-1675 patch has been installed, along with the application of custom mitigations against the exploit. It also includes relevant dependencies for further reference.
This document outlines the process for detecting and remediating the CVE-2013-3900 WinVerifyTrust Signature Vulnerability using a specific script. It includes details on dependencies, variables, output, and ticketing procedures necessary for effective management of the vulnerability.
This document describes a client script that generates tickets for each client based on the count of computers requiring remediation for CVE-2016-2115 related to SMB Signing. It includes sample runs, variables used, and ticketing format for effective communication with clients.
This document details a script designed to detect and remediate the CVE-2016-2183 Birthday Attacks vulnerability related to 3DES cipher suites. It outlines the required execution settings, dependencies, variables, output, and ticketing processes for effective vulnerability management.
This document outlines the method to track Domain Controllers where Enforcement Mode is disabled, including the detection string, comparator, and applicable operating systems for effective monitoring.
This document outlines the detection of Enforcement Mode Enabled on agents as part of the Rollups prerequisite check for CVE-2020-1472. It includes the detection string, comparator, result, and applicable operating systems.
This document details a script designed to restore System account permissions to folders affected by CVE-2021-1675, addressing access issues and enhancing security measures. It outlines the dependencies, script states, process, and expected output, ensuring users can effectively mitigate the risks associated with this vulnerability.
This document outlines a script that sets permissions for the user "System" on the C://Windows//System32//Spool//Drivers folder to DENY, aiming to prevent file injection related to CVE-2021-1675. The script also enables event logging for monitoring purposes, providing a comprehensive solution for security enhancement.
This document outlines a remote PowerShell monitor designed to detect the status of the Microsoft Exchange Server Remote Code Execution Vulnerability CVE-2021-26857 on Windows Exchange Servers. It provides details on suggested settings and check actions for effective monitoring.
This document provides a script that removes the mitigation on the agent by deleting the imported registry entries related to the Office 365 zero-day vulnerability. It includes a summary, sample run, dependencies, variables, script states, process, and expected output.
This document provides a comprehensive solution for applying a temporary workaround for the Microsoft Support Diagnostic Tool Vulnerability (CVE-2022-30190) as released by Microsoft. It includes detailed implementation steps and associated content for monitoring and restoring registry keys.
This document provides a method to detect machines with a Microsoft 365 Apps / Microsoft Office version lower than those released on January 10, 2023. It includes information about dependencies and target systems, ensuring that all installations are compliant with the latest security updates.
This document outlines a PowerShell script designed to add registry keys for CVE-2023-32019 remediation on supported Windows operating systems. It includes options for reverting changes and emphasizes the importance of testing the script on a limited number of machines before wider deployment.
This document details an internal monitor designed to detect online Windows agents where the office is installed, and where mitigation efforts for vulnerabilities have not been attempted.
This document outlines a solution to protect against CVE-2023-36884, a critical vulnerability affecting Office and Windows that allows for remote code execution via HTML. It includes associated content such as scripts, dataviews, and internal monitors for effective mitigation.
This document provides a detailed overview of the computers where mitigation efforts for vulnerabilities have been attempted or applied. It includes essential information such as client names, locations, computer names, last contact times, operating systems, and the current status of mitigation efforts.
This document outlines a script that mitigates the vulnerability CVE-2023-36884 by checking the operating system and Office version, and applying necessary registry changes if conditions are met.
This document provides a detailed overview of how to enable the solution to disable fastboot on client Windows workstations, including field specifications and screenshots for reference.
This document contains the custom fields that are used in the CW RMM to Ninja migration
This solution is built to perform the CW RMM to Ninja migration.
This document provides a comprehensive guide on how to collect and integrate data from the Unifi controller into the ConnectWise Automate environment, including associated scripts and custom tables for efficient data management.
This document outlines a comprehensive solution for auditing Windows Server backups, including scripts, tables, and monitoring tools to ensure the backup process is functioning correctly and efficiently.
This article outlines the step-by-step process to add the Windows Feature Update option in the Self Help menu, enabling the installation of the latest feature pack for Windows 10 and 11 through a script.
This document provides a comprehensive guide to configuring a ConnectWise Automate server with security settings. It includes information on firewall port settings, global parameters, and sample output from the script execution. This guide is essential for ensuring server hardening and security compliance.
This document outlines the purpose and functionality of a monitor designed to identify Windows 10 machines with discrepancies in patching, specifically related to cumulative and security updates. It includes a suggested alert template for automating ticket creation in response to detected issues.
This document provides a detailed guide on configuring the RMM+ Plugin, including steps to create sessions for machines that have not checked in for a specified number of days. It covers the necessary settings in the client control portal and the Automate control center, ensuring a seamless integration and management of remote sessions.
This document describes a PowerShell script that utilizes the Optimize-Volume command to defragment drives. It includes a fallback to the standard defrag command if necessary and provides verbose logging for monitoring purposes. The script aims to ensure efficient drive performance while handling potential environmental issues.
This document provides a script for installing user-based Cisco Webex on Windows machines, including sample runs, output logs, and error handling for installation failures.
This document outlines the creation and management of dynamic groups for deploying and auditing the Cyrisma Sensor within ConnectWise RMM. It details the necessary criteria for each group and their respective functions in monitoring the deployment status and installed agents.
This document provides a comprehensive guide on creating an automated backup script for Windows systems. It covers the necessary steps to set up the script, schedule backups, and ensure data integrity. This guide is ideal for users looking to streamline their backup processes and enhance data security.
This document provides an RMM-specific display of the client-level breakdown of machines that are missing a certain number of patches, including detailed columns for client ID, name, operating system, patch status, and machine count.
This document provides a detailed procedure for uninstalling Datto RMM from both Mac and Windows endpoints, including example logs and dependencies for successful execution.
This document outlines a script designed to facilitate the installation of Windows updates on computers using the Deep Freeze Tool. It verifies the system state, pushes updates, and manages the transition between THAWED and FROZEN states to ensure a seamless update process without disrupting user experience.
This document outlines the procedure for deploying Dell Command | Update to an endpoint. It includes steps for downloading the software, installing it, and performing a scan and update based on the configuration specified in the DCU_Config.ps1 file. The document also provides example logs and dependencies for the procedure.
This document provides an overview of a script designed to execute commands using the Dell Command Configure application. It outlines the installation requirements, sample runs, dependencies, user parameters, and the process involved in utilizing the script effectively.
This document details a script that installs Dell Command Configure version 3 or 4 based on the system specifications. The script saves approximately 10 minutes of manual installation time by automatically determining the appropriate version and executing the installation process, including verification and cleanup tasks.
This document outlines the process for executing Dell Command | Update CLI commands on Dell Workstations and provides a comprehensive display of the results. It includes associated content, implementation steps, and relevant links for further assistance.
This document provides a comprehensive guide on installing the latest version of Dell Command | Update for Windows Universal using Winget. It covers command usage, exit codes, task creation, user parameters, and sample runs to ensure successful implementation.
This document provides an overview of a script that utilizes the Dell Command | Update application to manage updates on Dell Workstations. It covers installation, upgrade procedures, command line usage, and sample runs, along with user parameters and script states for effective management of system updates.
This document outlines the setup of a monitor set designed to execute the Dell Command Update script weekly on Dell Workstations running Windows 10 and 11. The script is run with the /scan command to gather data for auditing purposes.
This document provides a comprehensive overview of the Dataview that displays the dbutil status for machines checked against the Dell Security Vulnerability CVE-2021-21551. It details the script used for the check, its dependencies, and the columns included in the Dataview.
This document provides a script that checks for the installation of Dell SupportAssist software on Windows machines and uninstalls it if found. The process includes verification of the uninstallation, ensuring that the software is no longer present on the system. The automation is designed to save time and streamline the management of software on Windows devices.
This document outlines a function script designed to deny specific patches present in the plugin_proval_denied_patches table, as referenced in the Deny Patches in Default Policy From Centralized ITGlue KBIDs - Flexible Asset. It details the process, variables, and dependencies involved in executing this function effectively.
This document describes a script designed to install the KB5005394 Out of Band Patch if it is not already installed. It includes prerequisite verification and may require multiple reboots during the installation process. The script ensures that the system is ready for the update and logs the outcomes of each step.
This document outlines the functionality of the internal monitor that executes the DNS Filter Agent installation script on eligible online machines. It details the conditions for installation, the dependencies, and the ticketing process for installation failures.
This document provides a comprehensive guide for installing the HPE Insight Management Agent on Windows HP machines. It includes details on downloading the installer, global parameters for ticket creation, output logs, and ticketing information in case of installation failure.
This document outlines the steps to create a dynamic group in ConnectWise RMM for filtering Windows machines where the Huntress agent is not installed. It details the necessary dependencies, criteria for filtering, and the process to save the group configuration.
This document outlines the purpose and functionality of the internal monitor designed to detect Windows and Macintosh machines that are missing the Huntress Agent and have deployment enabled. It includes details on dependencies, client-level, location-level, and computer-level EDFs, as well as the alert template for deploying the Huntress Agent.
This document provides a comprehensive guide on installing the Huntress Agent on Windows and Macintosh machines. It includes details on ticket creation for installation failures, sample runs, dependencies, user parameters, and EDF configurations for effective deployment.
This document provides a comprehensive guide on a script that queries Cisco for the latest roaming client installation media and installs the software on target Mac or Windows devices. It includes implementation steps, dependencies, variables, and specific considerations for both operating systems.
This document outlines a monitor designed to detect Windows machines that are missing the Perch Log Shipper. It details the necessary client-level EDF settings required to initiate the installation on targeted machines, including the deployment and installation codes needed for successful implementation.
This document provides a comprehensive guide on deploying the Perch Log Shipper on Windows machines, detailing the necessary client-level and location-level EDFs, dependencies, and output generated during the installation process.
This document outlines the steps to deploy Perch Log Shipper on Windows machines, detailing associated scripts and monitors needed for effective implementation.
This document provides a comprehensive guide on installing the QuickPass Agent on Windows machines, detailing the necessary prerequisites, parameters, and configuration settings required for a successful installation.
This document outlines the process to detect computers that are missing the Teams Machine-Wide Installer application. It includes details on suggested limits, alert styles, and implementation steps for effective monitoring of Windows workstations.
This document outlines the creation of a dynamic group for machines eligible for Threatlocker deployment that do not currently have Threatlocker installed. It details the criteria for both Windows and Mac systems, ensuring proper identification and grouping for deployment.
This monitor detects both Mac and Windows agents that are missing Threatlocker agents.
This procedure outlines the steps to uninstall the old version of Malwarebytes and install the latest version on machines. It includes checks for the necessary installation token and provides detailed logs of the procedure execution.
Automates the process of ensuring a Windows system is running the latest cumulative update (CU).
Documentation for the Deploy-Teams command to install or update the Teams Machine-Wide Installer to the latest version.
This document provides a guide on how to create a desktop shortcut for all users on a Windows system. It includes sample runs, user parameters, and dependencies for successful implementation.
This document explains how to create an RDP shortcut on the desktop of each user on a Windows computer, utilizing the target computer’s address or name from the Target parameter. It includes user parameters, output details, and sample run images.
This document provides a comprehensive guide on creating a desktop shortcut in the Public Desktop using the New-DesktopUriShortcut script. It includes example logs, process details, and output files generated during execution.
This script gathers frequently logged-in domain users on workstations and associates the detected user as a contact in ConnectWise Automate. It analyzes the lsass.exe file to identify users, determines the most frequent user over a specified period, and updates the computer contact information accordingly.
This document outlines a task to detect if SMB1 is enabled on Windows machines. It saves the output to a custom field in ConnectWise RMM, allowing for easy identification of machines with SMB1 enabled. The implementation details include creating a script, logging output, and scheduling the task for regular checks.
This document details a script designed to initiate the Windows Upgrade Assistant for upgrading a target system to the latest version of Windows 10, including dependencies, variables, and the overall process involved in executing the upgrade.
This group contains the machines where `Enable Network Adapter Solution` custom filed is opted and Action Custom field is not set to `Enable Network Adapter Solution` at client, Site or endpoint level
This document outlines a remote monitor designed to retrieve information about active DHCP server scopes and their IP address statistics. It identifies DHCP servers with insufficient available IP addresses, alerting when active scopes have less than 20 IP addresses or 25% availability. The monitor considers reserved percentages for DHCP failover scopes and ensures both conditions are met before triggering an alert.
This document outlines a remote monitor designed to retrieve information about DHCP server scopes and their corresponding IP address statistics. It filters out inactive scopes, focusing on active ones, and checks for those with 5 or fewer available IP addresses, alerting administrators to potential network connectivity issues.
This document provides a detailed guide on disabling the AI recall feature on Windows 11 machines, including suggested alert styles, ticketing information, and import instructions for remote monitoring.
This document provides a detailed overview of a script used to disable the Authenticode verification on Windows machines. It includes an example of the agent procedure log demonstrating the execution and results of the script, along with the necessary reboot for changes to take effect.
This document provides a script that disables BitLocker on all drives, ensuring that data encryption is turned off and allowing for easier access to the drives. It includes a reference to the content location for further details.
This document outlines the solution to disable the Fast Boot feature on Windows workstations, including the necessary custom fields, device group creation, and task implementation required to ensure the feature is turned off.
This document provides a step-by-step guide on creating a dynamic group in ConnectWise RMM to disable FastBoot for specific devices, utilizing custom fields to ensure proper configuration and exclusions.
This document provides a comprehensive guide on how to implement a script that modifies registry keys to disable fastboot on Windows workstations, ensuring optimal system performance. The guide includes sample runs, dependencies, task creation steps, and deployment instructions.
This document outlines a solution for detecting and disabling Internet Explorer on Windows computers. It includes associated content such as roles, internal monitors, scripts, and alert templates necessary for implementation.
This document provides a guide on how to implement a remote monitor that disables NetBIOS on all network interfaces for Windows operating systems. It includes details on alert styles, ticketing, and the import process.
This document provides a script that disables the NTLMv1.1 protocol on target Windows machines, specifically designed for use on Domain Controllers. It includes a sample run and output log details.
This document explains a script designed to check if Remote Desktop Protocol (RDP) is enabled on a Windows machine and disable it by modifying the relevant Registry value. It provides a detailed log of actions taken during the execution of the script, along with sample outputs and processes involved.
The script disables the RDP access on windows machines.
This document provides an overview of a script that disables the Sign-In option for all user accounts, ensuring users are not required to log in again after their screens lock. It includes a sample run image and details about the script output.
This document provides a PowerShell script to disable the SMB1 protocol on Windows operating systems, applicable for versions below and above 6.3. It includes sample run output and logging details.
This document outlines the process to disable the SMB1 protocol on a target machine, including script creation, implementation steps, and deployment instructions. It is crucial for enhancing security on Windows systems by preventing vulnerabilities associated with SMB1.
This document provides details on a remote monitor that checks the status of the Update Orchestrator Service on Windows machines. If the service is running, it will be stopped and disabled, ensuring that it does not interfere with system updates. Caution is advised as this action will change the state of the service across all systems the monitor is deployed to.
This document provides a script to disable Windows Defender Credential Guard by modifying the registry settings as outlined in a referenced article. It includes a sample run, dependencies, and variable descriptions, ensuring a comprehensive understanding of the script operation and its output.
This document details the steps to disable Windows optional automatic updates using a script. It includes a sample run, dependencies, and a comprehensive implementation guide with visuals for each step.
Documentation for the Disable-DotNet3 command to disable the .NET 3.5 Windows feature after ensuring a newer version is installed.
Documentation for the Disable-PowerShellVersion2 command to disable the Windows PowerShell v2 feature if a newer version is installed.
This document outlines a comprehensive solution for gathering hard drive failure data from target machines using an agnostic script. It includes the execution of the script within ConnectWise Automate, storage of data in a MySQL table, and monitoring for predictive hard drive failures, ensuring preventive maintenance of disk performance.
This document outlines an Automate Script designed to retrieve data related to hard drive failures. It creates a custom table called plugin_proval_cdi_data and appends data from an agnostic script to that table. The document includes a sample run, dependencies, user parameters, process details, output, and frequently asked questions about the script.
This document outlines the setup of a disk health monitor for Windows machines, utilizing a PowerShell command to check the status of disk drives. It details the expected outcomes and the alerting mechanism for potential disk failures, ensuring timely ticket creation for maintenance.
This is a task to run Soji from the self help menu in the Ninja tray icon and display the results as a toast notification to the end user
This document outlines a dataview that displays server drives with less than 15% free space remaining. It includes filtering criteria, dependencies, and a detailed description of standard and available columns for effective monitoring of drive space usage.
This document outlines a script that checks disk space against defined thresholds in a ConnectWise Automate instance, performs disk cleanup on Windows machines, and creates a ticket if necessary. It includes user parameters, system properties, and a detailed process for execution.
This document outlines the procedure to display the enabled TLS versions on Managed Windows computers within the environment. It includes associated content links for remote monitors and dataviews to facilitate the gathering and display of TLS client and server versions.
Sends a toast message/notification to the currently signed in user. Please run as the Current Logged-on User.
This document provides a comprehensive guide on installing the DNS Filter agent on both Macintosh and Windows workstations, detailing the necessary variables, EDFs, and expected output during the installation process.
This document details a customized script for deploying the DNS Filter Agent, specifically designed to meet the requirements of ticket T20230331.0168. It outlines the necessary EDF values, compatible operating systems, and the process for handling installation failures through ticket creation.
This document outlines a PowerShell remote monitor designed to ensure the DNS service is running on Windows servers. It provides details on alert styles, suggested settings, and ticketing information for when the service is not operational.
This document provides a comprehensive dataview that displays information for all Windows servers in the environment, including their corresponding DNS addresses, client names, locations, operating systems, and last contact details with RMM.
This document provides a detailed overview of a script that automates the process of joining a target machine to a domain. It includes user parameters, process explanation, and expected outputs, highlighting the time saved by automation.
This document provides a detailed guide on how to join a non-domain joined computer to a domain using a specific script within ConnectWise RMM. It includes user parameters, task creation steps, and sample run images to assist users in the implementation process.
This document outlines the implementation and details of a monitor that generates a ticket when the trust relationship between a domain and a workstation is broken. It includes suggested settings, dependencies, and ticketing information for effective management.
This document outlines the procedure for uninstalling the Dot NET 7 Desktop Runtime application from endpoints, including detailed logs and steps for verification of successful uninstallation.
This document outlines the implementation of the Disable-DotNet3 agnostic script within ConnectWise Automate, providing a sample run and detailing the necessary dependencies for successful execution.
This document outlines the configuration and functionality of the Drive Errors Monitor, which checks for issues with drives or RAID in Windows machines. It allows customization of error thresholds and provides guidelines for ticket creation upon detection of drive errors.
This document provides a detailed overview of a script that polls for physical, non-removable drives with a capacity greater than 10GB. It captures the available drive letters and logs the results for further analysis, ensuring efficient management of disk resources.
This document presents detailed information about drive attributes such as Power Cycle Count, temperature, and Erase Fail Counts. It includes a comprehensive table that outlines various columns including client name, machine name, drive model, and attribute descriptions, along with their corresponding values and thresholds.
This document provides an overview of a monitor designed to detect "SMART Failure" on drives that exceed the manufacturer-recommended thresholds based on SMART errors. It is intended for use on all Windows machines to ensure drive health and prevent data loss.
This document outlines a method to assess drive fragmentation levels in systems, specifically targeting those with fragmentation between 16% and 30%, while excluding USB drives. It is designed for Workstation Service Plans to ensure optimal performance.
This document provides a comprehensive overview of a drive cleaning script that can be utilized in both VSA and LT environments using WMI. It includes parameters for targeting specific drives or processing all drives by default.
This document provides a comprehensive guide on automating the cleanup of well-known directories containing aging files and folders on all internal drives. The process saves time and ensures efficient management of disk space on Windows machines.
This document outlines the procedure for installing and upgrading Duo for Windows, including detailed logs of the execution steps and their statuses. It provides insights into the commands used, the success of each step, and the overall effectiveness of the installation process.
This document outlines the steps to create a dynamic group for DUO Authentication for Windows Login Deployment in ConnectWise RMM. It details the necessary custom fields and conditions required for the group setup.
This document outlines the process for creating a dynamic group that records agents where the DUO Install & Upgrade - Latest Version failed to deploy the DUO Auth for Windows Login application, serving auditing purposes.
This document provides a comprehensive guide on creating a dynamic group for agents where DUO Auth for Windows Login is installed. It includes details about the group creation process, dependencies, and criteria for the group.
This document outlines a monitoring setup designed to identify computers with outdated versions of the DUO Authentication Proxy application installed. It includes specific details on check actions, server address, check types, and execution commands necessary for effective monitoring.
This document provides a comprehensive guide on setting up a dynamic group for the DUO Security Authentication Proxy deployment in ConnectWise RMM. It details the necessary custom fields, group creation steps, and criteria for agent inclusion based on specific conditions.
This document provides a summary and settings for detecting the installation of the Duo Authentication app on various operating systems, including Windows and Mac. It includes a detection string and applicable settings for monitoring the presence of the application.
This document outlines a monitor designed to detect online Windows agents with outdated DUO Authentication for Windows Logon. It also identifies agents with specific client EDF settings and exclusions not applied at the location or computer level.
This document outlines the implementation of a monitor designed to fetch the latest version of DUO Authentication for Windows. It updates a system property with the latest version available through WinGet, allowing systems to identify outdated installations. The monitor is intended for global use and updates monthly.
This document outlines the required custom fields for deploying Duo Authentication for Windows Logon, detailing their configurations, dependencies, and steps to create them within the system.
This script performs the installation/upgrade of the DUO Desktop to the latest version.
This solution contains the content for the auto-deployment/on demand execution of the DUO Desktop application
This document provides a comprehensive guide on installing or updating DUO Authentication for Windows. The script checks for the latest version, verifies the installer’s hash, and outlines the necessary configurations and parameters for successful deployment.
This document provides a comprehensive guide on how to install or update DUO for Windows Login. The script checks if the currently installed version is older than the latest release, verifies the installer hash, and downloads the latest installer from the official DUO site before deploying it.
This document explains how to detect the system locale in Windows environments using a detection string. It highlights the importance of understanding locale settings for applications that depend on system outputs, particularly in scenarios where date formats and language settings vary by region.
This document explains how to determine the input language settings on Windows systems, highlighting the differences between system locale and input locale, and how they affect keyboard layouts for multilingual users.
This document provides an overview of how to include the PowerShell version in a serial key. It outlines the detection string used, the comparator, and the applicable operating systems for this method.
This document provides information on processor architecture, detailing the numeric values corresponding to various architectures such as x86, MIPS, Alpha, PowerPC, ARM, Itanium, AMD64, and ARM64. It also includes detection settings and a sample image for reference.
This document provides instructions on how to enable or disable the Edge Sidebar on a target machine, including sample runs, variables, and output details.
This document outlines the agent procedure for updating and installing the Egnyte software, including the steps taken to kill all Office applications prior to installation and prompting for a reboot afterward. The example agent procedure log provides detailed insights into the actions and results of the installation process.
This document provides a detailed guide on how to enable the Active Directory Recycle Bin on Windows Infrastructure Masters, including script creation, dependencies, and deployment instructions.
This document outlines the steps to create a monitor that generates tickets if the task to enable the Active Directory Recycle Bin fails on the Infrastructure master for more than three attempts. It details the necessary dependencies and step-by-step instructions for setting up the monitor in Alert Management.
This document explains how to enable Advanced Windows Security Auditing in Microsoft Windows to monitor and record security-related events. It details the setup of alerts and the necessary scripts to ensure comprehensive security monitoring on managed Windows servers and workstations.
This document outlines a script designed to fully enable Advanced Windows Security Auditing on a computer system. It configures security settings to capture all security events and can create a ticket for failures to alert system administrators.
This document provides a detailed guide on enabling Authenticode Verification on Windows machines. It includes an example agent procedure log that demonstrates the successful execution of the script and the necessary reboot to apply changes.
This document provides instructions for enabling Bitlocker on Windows endpoints that meet specific requirements such as running Pro or Premium versions of the Windows OS, having hardware TPM, and adhering to group policy settings. It also outlines the email notification process for failures and informs about the script location in ProVal VSA.
This document outlines the process to enable various BitLocker features on Windows servers, including the necessary utilities and tools for drive encryption. It provides detailed instructions for setting up a monitor to ensure these features are installed and functioning correctly.
This document provides a PowerShell script that enables Internet Explorer mode for a specific site within the Microsoft Edge browser. It outlines the necessary variables, user parameters, and the process for implementation, ensuring that users can easily configure their settings for seamless browsing.
This document describes a script that enables Num-Lock at the log-on screen for Windows machines, ensuring that users have immediate access to the numeric keypad upon logging in.
This document details the process of initializing TPM as part of the provisioning process for a Trusted Platform Module (TPM). It includes user parameters, task creation steps, and sample runs for successful implementation within ConnectWise RMM.
Documentation for the Enable-PowerPlan command to set the specified Power Plan as the active Power Profile.
Documentation for the Enable-TPM command to initialize and provision a Trusted Platform Module (TPM).
This document provides an overview of whether the C2R Office Auto Update feature is enabled on machines, as gathered by the Microsoft 365 Click-to-Run Get Details task. It includes details on the relevant field, its level, type, default value, and editability.
This document provides detailed information about the C2R Office version installed on a machine, as gathered by the Microsoft 365 - Click-to-Run - Get Details task. It includes a summary, detailed field descriptions, and relevant screenshots.
This document provides details on how to update the channel of the Office installed on a machine, using the Microsoft 365 - Click-to-Run - Get Details task. It includes a summary, detailed field information, and screenshots for reference.
This document provides details about the Client Level SentinelOne Management Server, including its dependencies, field details, and screenshots for reference. It is updated by the SentinelOne Management Console Validation task and outlines editable fields for user interaction.
This document provides instructions on how to exclude a computer from the solution that disables fastboot. It includes details about the relevant field, its properties, and screenshots for better understanding.
This document provides details on how to mark a custom field to exclude an endpoint from the Windows 10 to 11 upgrade process, including field specifications and screenshots for clarity.
This document outlines the storage of the TPM status of a machine, detailing its dependencies, field definitions, and providing visual examples through screenshots. The information is updated by the Get TPM Status task within ConnectWise RMM.
This document provides a detailed overview of how to set the Update Channel for Microsoft 365 Click-to-Run using CW RMM. It outlines the available options, dependencies, and provides a table of relevant field details, along with screenshots for reference.
This document details the process of storing the results from the Windows 11 Compatibility Validation task specifically for machines that are deemed incompatible with Windows 11. It includes a description of the fields involved, their types, and editable options, along with illustrative screenshots.
This document outlines how to mark a custom field to exclude a computer from the Winget Update All Task creation in ConnectWise RMM. It provides details on the specific field, its properties, and how to manage tasks related to Winget updates for machines.
This document explains how to set a custom field to enable the user-level scheduled task `Winget Update All [Logged on User]` for Windows machines. It includes details about the necessary configuration and the default settings for the task.
This document details the EPM Disk Internal Monitor Autofix Script, which monitors drive space, performs disk cleanup, and manages ticket creation for low drive space conditions. It includes information on its functionality, dependencies, and usage parameters.
This document provides a comprehensive guide on implementing enhanced drive space monitoring using specific thresholds to reduce false positive drive space tickets in ProVal. It includes associated content, implementation steps, and configuration details for monitors and alert templates.
This Script creates a scheduled task that will make sure ninja service is running at the startup.
This document outlines the execution of the EPM - Network - Script - Get - DNS Assignments script, which runs weekly to update the DNS Assignments dataview for managed Windows servers and workstations. It includes dependencies and alert template information.
This document provides a detailed procedure for enabling Windows Firewall on an endpoint, including example logs and steps taken during the process. It ensures that the firewall is activated and logs the actions for review.
This script disables the Windows PowerShell v2 feature, ensuring that a newer version is installed beforehand. It checks for the presence of a PowerShell version greater than v2, installs it if necessary, and then disables v2. The process includes logging and error handling to ensure successful execution.
This document outlines the process for checking whether a machine is an evaluation copy of Windows. It details the steps to export and import the necessary component in Datto RMM, along with the variables for performing a rearm and restarting the endpoint if required.
This document outlines the steps to update the Windows edition for Windows 10/11 workstations to Enterprise. It includes dependencies on KMS host setup, implementation details for exporting and importing components in Datto RMM, and expected output upon successful execution.
This document outlines the process for checking if a machine is running an evaluation copy of Windows, verifying available re-arms, and executing a rearm if necessary. It includes implementation steps for exporting and importing the component in Datto RMM, usage instructions, and expected output.
This document outlines the process to ensure that the screen saver settings are enabled and configured to a specified timeout. It includes sample runs, dependencies, global and user parameters, and expected output files.
This script configures Windows Explorer to display files and folders in List View by modifying specific registry settings. It ensures that the changes apply to all users and creates the necessary registry keys for the desired view mode.
This document outlines a script for creating snapshots of virtual machines hosted on an ESXi server using the VMware PowerCLI module. It includes prerequisites, dependencies, user parameters, and alerting mechanisms for successful and failed executions.
This document provides a comprehensive overview of the dataview audit snapshots for virtual machines hosted on the ESXi platform, detailing the relevant columns and their descriptions for effective management and monitoring.
This document outlines a monitor designed to detect and create tickets when an agent reports an Ethernet adapter running at speeds less than 100 Mbps. It addresses common issues like bad cable connections or malfunctioning devices that can lead to reduced network performance.
This document provides a method to check the eventlog database table for specific event IDs (5827, 5828, 5829) related to the Netlogon vulnerability identified in CVE-2020-1472. It is essential for maintaining the security of domain controllers.
This document provides a detailed overview of a script that checks security events related to admin memberships, helping to ensure proper access control and security compliance within your organization.
This document outlines the detection method for verifying if Exchange Server 2019 is installed on a Windows system. It includes the detection string, comparator, result, and applicable operating system for accurate identification.
This document outlines a script designed to detect recent vulnerabilities associated with Exchange Server, specifically targeting CVEs related to the Zero Day vulnerability. It checks for the presence of necessary patches and can create tickets for unresolved vulnerabilities, improving response times and security management.
This document outlines an internal monitor designed to execute the Microsoft Office Click-to-Run Update script on online machines with Microsoft Office 365 installed. It ensures the update script runs regularly, executing after hours if not run in 15 days and during the day if not run in 30 days.
This internal monitor executes the Configure Winget Auto Update script on Windows machines where the solution is enabled. It detects changes made to the client-level EDFs and runs the script on the relevant computers. If a computer was previously included in the solution and then excluded, the script will be executed with the Uninstall parameter.
This document provides a detailed overview of setting up a CPU Temperature Monitor on Windows machines using the EPM - Sensors - Script - CPU Temperature Monitor - Create script. It explains how to enable or disable monitoring through system properties and EDFs, along with the necessary alert template configurations.
This document outlines the setup and usage of an internal monitor designed to execute the Crystal Disk Info Report script weekly on managed Windows machines. It includes details on dependencies, target systems, alert template setup, and ticket category management for effective monitoring and reporting.
The EPM - Disk - Internal Monitor - Execute Script - Disk - Gather Critical Data is a ConnectWise Automate component designed to run a script on non-virtual Windows workstations weekly. It gathers critical disk data, analyzes performance, and stores results in a MySQL table for proactive monitoring.
This document outlines the purpose and setup of a monitor set designed to execute the Wifi Profiles management script in Audit only mode on physical Windows workstations, specifically excluding Windows 7 and XP, on a monthly basis.
This document outlines the purpose and setup of an internal monitor designed to execute the script for retrieving the latest installed cumulative updates on supported Windows machines. The monitor runs weekly and is limited to 100 machines per hour, ensuring efficient patch management.
This document outlines the execution of the Get OneDrive Sync Status script on Windows workstations with the OneDrive process, scheduled to run weekly. It details the dependencies and target for the script execution, ensuring proper monitoring of OneDrive sync status across the organization.
This document outlines a method to detect computers where the Get Patch Config script has not been executed in the last 7 days. It is specifically designed for Windows 10, 11, Server 2016, 2019, and 2022 environments, ensuring that systems remain up-to-date with patch management practices.
This document outlines the setup of a monitor set designed to execute the Get Wifi Profile script in Audit only mode on physical Windows workstations, excluding older versions such as Windows XP, 7, 8, and 8.1, on a monthly basis.
This document outlines the setup of a monitor that executes the Dell Dock Station script on Windows 10 and 11 machines, ensuring it runs if it has not been executed in the last two days. It includes dependencies and alert template details for effective monitoring.
This document provides details about an internal monitor that detects Windows agents where the Internet Speed Audit script has not been run in the last 10 days. It outlines important considerations, dependencies, and target groups for implementation.
This document outlines the process for executing the Locate PHP.exe script weekly on online Windows computers, detailing its dependencies and target settings for effective monitoring and management.
This document outlines the internal monitor that executes the Microsoft 365 - Click-to-Run - Get Details script on online machines with Microsoft Office 365 installed. It targets machines that have not run the script for over 14 days and selectively focuses on those under a Managed Mode policy in Automate.
This document outlines the implementation of an internal monitor designed to execute a script that checks the Microsoft OneDrive sync status on Windows workstations. The monitor targets machines with active user sessions and limits execution to 200 machines per hour for optimal resource management.
This document outlines the setup and dependencies for running internal monitors that execute the Microsoft Outlook OST/PST Audit script weekly on Windows workstations with Outlook installed. It includes information on the alert template and the target scope of the monitoring.
This document outlines the execution of the EPM Data Collection Script for auditing power plans on managed Windows workstations. It details dependencies, target systems, and the alert template configuration for automated monitoring.
This document outlines the process for executing a scheduled task that creates Winget Update All tasks on Windows 10 and 11 workstations. It details the necessary client-level and location-level EDFs for managing task initiation and exclusions.
This document details the internal monitor that identifies Windows 10 and 11 computers with existing Winget Update tasks, while ensuring that task creation is enabled at the appropriate levels. It outlines the dependencies and target for the associated alert template.
This document outlines a monitor that executes the Sentinel One Settings Verification script every 14 days on Windows and Macintosh computers with the Sentinel Agent installed, processing up to 100 machines per hour.
This document outlines a custom RAWSQL monitor designed to detect machines where the Shadow Copy Audit Complete Statistics script did not run in the last 7 days. The monitor is configured to trigger alerts for a maximum of 50 agents at a time within an hour, ensuring efficient monitoring and management of shadow copy operations.
This document outlines the internal monitor that executes the Software Configuration script for Microsoft 365 to set the update channel to Current on eligible Windows machines. It details the criteria for execution based on the status of the update channel, auto-update settings, and Click-to-Run Office version, along with the necessary dependencies and alert template for execution.
This document outlines the internal monitor that executes the Microsoft 365 Update Channel script on online machines with Microsoft Office 365 installed. It details the criteria for execution and dependencies required for proper functionality.
This document outlines an internal monitor that executes a specific script to retrieve user profile information from online Windows machines, excluding servers. The script is executed only if it has not been run in the last 7 days, ensuring timely updates on user profile data.
This document outlines the execution of the WebP Vulnerability Report script on managed Windows computers, detailing its dependencies and alert template setup for monitoring vulnerabilities weekly.
This document outlines the process for executing the Winget App Audit script weekly on Windows machines, including dependencies and target settings for effective monitoring and management.
This document describes a script that exports Application and Security event logs into a CSV file with configurable options for event levels, date range, and export path. It includes functionality to upload the CSV file to LTShare, with checks on file size to manage local storage.
This document outlines a procedure to verify if a machine is domain-joined and to check its DNS settings. It includes an example agent procedure log detailing the actions taken during the check and the outcomes of each action.
This document details a script designed to disable the Windows Fast Boot feature by adjusting the local registry on the target device. Fast Boot can prevent a full kernel reboot during shutdown, potentially causing system issues and impacting patch installations. The script ensures proper functionality by requiring a device restart for changes to take effect.
This document provides a detailed guide on disabling fast boot in Windows through registry modifications. It includes sample runs, processes involved, and output logs to ensure successful execution.
This document outlines the process to classify Windows 10 and 11 computers that are on the latest build version while still having values in associated custom fields. It includes dependencies, criteria setup, and group creation steps for effective management in ConnectWise RMM.
This document outlines the process for organizing computers running on older build versions of Windows 10 and 11 by creating a dynamic group that categorizes these systems based on their OS build numbers and other criteria. It includes step-by-step instructions and dependencies for effective implementation.
This document outlines the procedures for executing, overseeing, and monitoring Windows 10 and 11 Feature Pack updates through ConnectWise RMM. It includes associated content, implementation steps, and FAQs to assist users in managing feature updates effectively.
This document outlines a script that monitors computers with pending reboots after executing the Feature Update Install with Tracking task. It verifies whether the update was successful and updates relevant custom fields accordingly.
This document explains how to create a custom field for tracking the reasons for failure during the installation of the latest feature update for Windows 10/11. It includes details on field configuration and usage.
This document provides a comprehensive guide on how to create a script for installing the latest Windows feature updates while tracking the installation attempts and handling potential errors. It covers parameters, dependencies, and the step-by-step process to implement the script effectively.
This document provides a comprehensive guide on resetting custom fields for Windows 10 and Windows 11 computers after a successful feature update installation. It includes sample runs, dependencies, script creation, and deployment instructions to ensure proper automation and monitoring.
This document provides a comprehensive overview of a script designed to search for files and folders on a computer. It allows users to specify a search term using the "ToSearchFor" parameter, supports regex input for advanced searching, and details the process, dependencies, and output of the script.
This document provides a detailed overview of the Firefox Extensions Audit procedure, which collects and logs the extensions installed on an endpoint. The process includes example logs and dependencies for running the audit effectively.
This solution shows the folder redirection auditing of the active user folders on the computer
This document provides an overview of the Folder Redirection Audit, detailing the information displayed related to folder redirection on endpoints, including dependencies, columns, and their descriptions.
This script performs the folder redirection audit for the redirected folders of all users of the Windows machines. The folders which are used for audit are (Desktop, Document, Download, My Picture, My Video, My Pictures, Local AppData, History, Cookies, Cache, AppData, Favorites, Fonts, CD Burning, Administrative Tools, NetHood, Personal, PrintHood, Programs, Recent, SentTo, Start Menu, StartUp, Templates)
This document provides a script designed to create or remove shared folders on a Windows device, detailing parameters, dependencies, and expected outputs for users.
This document outlines a solution for gathering frequent domain logon users on Windows workstations and setting the associated contact in ConnectWise Automate. It includes implementation steps and associated content such as scripts and monitors for effective user detection.
This document provides an overview of the dataview that stores logon username, logon user count, and script run date data detected via the script for Windows Workstations. It details the dependencies and the columns included in the dataview.
This document outlines an internal monitor designed to detect online Windows workstation agents where user detection has not occurred in the last 14 days. It allows customization of the detection frequency based on the stored value of the EDF "LogonUserCheckDate".
This document provides a comprehensive overview of a script designed to download files from a specified FTP server. It includes details on user parameters, process flow, and output logging to ensure successful execution and error handling.
This document outlines the Automate implementation of the agnostic script SWM - Software Configuration - Clear Gecko Cache, including a sample run and output details.
This document provides a detailed overview of a script that enables users to create or modify multiple registry keys, including their names, values, and types. It includes sample runs, user parameters, output details, and frequently asked questions regarding registry properties.
Runs the `Get - .Net Framework Version [CF]` automation weekly against `cPVAL Windows Machines` group to get .Net Framework Version and updates the `cPVALnetFrameWorkVersion` custom field with the retrieved information.
This Script Gets .Net Framework Version using the Registry Value and updates it in a Custom Field. It will only work for .Net Framework greater than 4.5
This document outlines the setup and functionality of a monitor designed to detect Windows machines where the Autopilot hash has not been collected. It specifies the conditions under which the monitor operates, including the required client-level and computer-level EDF settings, as well as dependencies on the Get-AutopilotHash script.
The EPM - Data Collection - Script - Get - CW-ControlAPI - Online Status script is designed to fetch the online status of all machines in the ConnectWise Control application, utilizing the ProVal Tech agnostic script Get-CWControlAgentSession.ps1. It queries the Control session using the Control Plugin in Automate and stores the information in a custom table for further monitoring and reporting.
This document provides a comprehensive overview of a script that retrieves details about accessible network adapters on a Windows computer, including their DNS configurations. It outlines the variables used in the script, the expected output, and includes a sample run for better understanding.
This document provides a comprehensive guide on how to pull installed print driver version information into ConnectWise Automate. It includes associated scripts, custom tables, and dataviews necessary for effective implementation and troubleshooting.
This document outlines a script designed to collect and store information about printer drivers on Windows computers. It details the process, dependencies, and output of the script, ensuring that users can effectively manage printer driver inventories within their systems.
This document outlines a solution to gather, store, and display the results of the query session command in a tabular format. It includes associated content such as scripts, custom tables, and dataviews necessary for implementation.
This document provides a comprehensive guide on how to collect the Hardware Hash for autopilot device registration, including associated scripts, internal monitors, and implementation steps for successful integration.
This document describes a script that runs the Crystal Disk Info tool on end machines to fetch and monitor disk health statuses, storing the results in a custom field within ConnectWise RMM for further auditing purposes.
This document outlines a script that gathers DHCP information from a specified target server and stores it in a database for reporting and data view purposes. The automation process is designed to save time and streamline data management.
This document describes a script that retrieves the latest installed Cumulative Update and Full Build Number for a Windows computer. The data is stored in a custom table for Automate implementation, providing essential update information for system management.
This document outlines a script that collects the version and patch level information of the MSSQL Server, saving this data into a designated custom table called pvl_mssql_db_version. It includes instructions for execution, dependencies, variables, user parameters, and expected output.
This agent procedure checks the update channel for Microsoft Office on macOS endpoints and updates the corresponding custom field. It outlines the necessary steps to implement the procedure, including dependencies, export/import instructions, and expected output for successful execution.
This document outlines the procedure to check and update the Microsoft Office update channel using VSA RMM. It details the various update channels available, the dependencies required, and the implementation steps to successfully export and import the agent procedure.
This document provides an overview of a script that retrieves the OneDrive Sync Status and Quota Information, storing the data in a custom table. It includes details on sample runs, user parameters, output, and frequently asked questions.
This document details the implementation of the Get-PatchConfig script within the ConnectWise Automate platform, focusing on retrieving and storing essential data for validating changes made by the WUA Settings Validation script. It includes information on file paths, hashes, update notices, sample runs, dependencies, variables, user parameters, and output.
This document provides a guide on how to download and execute SetupDiag.exe, capturing the results in a variable and optionally sending an email report. It includes sample runs, dependencies, user parameters, and output details for effective usage.
This document outlines the procedure to retrieve drive information configured by StorageCraft on an endpoint. It includes details on dependencies, process execution, and output logging.
This PowerShell script retrieves the size of every user folder on a machine, saving significant time in the process. It creates a custom database table to store the folder sizes and provides a detailed log of the execution.
Downloads and executes a user profile collection script, exporting local user profile data to CSV. (Path: C:\ProgramData\_Automation\Script\Get-UserProfiles\UserProfiles.csv)
This document details the implementation of the Get-WifiProfile script within ConnectWise Automate, providing instructions on its execution, required parameters, and output generated, including log files and data views.
This document outlines the setup of a monitor set designed to execute the Windows Update Report script weekly across machines with the Managed Patching Policy, optimizing performance by limiting the execution to 200 machines at a time every 15 minutes.
Documentation for the Get-AvgDiskQueueLength command to calculate and return the average of X numbers of Average Disk Queue Length using the performance counter.
Documentation for the Get-BatteryReport command to generate and return a detailed battery report using powercfg /batteryreport.
Documentation for the Get-BitLockerState command to check and report the BitLocker encryption status of drives on a Windows system.
This document outlines the process for collecting information regarding existing crash dumps on target endpoints using a PowerShell script. It includes sample runs, expected return types, dependencies, and detailed variable descriptions necessary for successful execution.
Documentation for the Get-DCDiagReport command to run advanced diagnostics on a domain controller and generate various report formats.
This document provides an overview of a PowerShell script designed to rebuild the WMI repository, including its requirements, process, usage, and parameters. The script ensures proper handling of user permissions and service states while attempting repairs on the WMI service.
Documentation for the Get-DCUScanResult command to fetch the scan result from dcu-cli for Dell machines.
This document details a script designed to detect Dell Dockstations on Dell Workstations. It includes prerequisites validation, installation of necessary components, and ticket creation for installation failures. The script ensures that the required software is installed and provides output logs and ticketing capabilities for monitoring. Ideal for use in Windows 10 and Windows 11 environments.
This PowerShell script retrieves the hardware part number from a physical Windows workstation based on its manufacturer. It supports HP and Lenovo devices by identifying the appropriate attribute (either SystemSKUNumber or Model) and outputs the result. Important:This script is designed to run only on physical workstations. It may not return valid results on virtual machines or cloud-based systems where hardware information is abstracted or unavailable.
Documentation for the Get-DiskInfo command to return detailed information about all individual drives, including performance and logical drive levels.
Documentation for the Get-GPResult command to generate GPRESULT data in various forms.
Documentation for the Get-LatestInstalledCU command to retrieve the most recent cumulative update installed on the system.
Documentation for the Get-NewLocalAdmin command to get user accounts that have been granted elevated permissions since the last run of the script.
Documentation for the Get-NewLocalUser command to get newly added local users since the last run of the script.
Documentation for the Get-OfficeActivationStatus command to retrieve activation information for any licensed Office products on the endpoint.
Documentation for the Get-PatchConfig command to retrieve Windows Update settings and services for system patch management.
This document provides a detailed overview of a script designed to collect information about installed Plug and Play (PnP) devices on Windows computers and store the data in a custom table. It includes a summary of the process, dependencies, variables, and expected output.
Documentation for the Get-PowerPlan command to retrieve information about power plans, their subgroups, and power settings.
This document outlines a procedure to retrieve detailed information about power plans, their subgroups, and associated power settings using the powercfg command. It provides a structured output that can be logged and used for further analysis or configuration management.
This document outlines a solution designed to search for PST files on a computer and save relevant information into a custom field within ConnectWise Automate. It includes associated content links and implementation instructions.
This document outlines a procedure for gathering the name, location, and size of all PST files on a machine, storing the information in a log. It also details how to handle scenarios with multiple PST files by updating the configuration file accordingly.
Documentation for the Get-RecentEventLog command to retrieve events from the Windows event log that have triggered since the last run of the script.
Documentation for the Get-UserChildItem command to query the C:\\users folder for all users, find the relative subfolder you provide, and return the file properties you would find by running "Get-ChildItem".
Documentation for the Get-UserProfiles command to gather information about user profiles on a Windows system.
Documentation for the Get-UserRegistryValue command to obtain specific registry values for all users.
Documentation for the Get-VolumeExhaustionEstimate command to estimate disk space exhaustion for volumes based on linear regression.
Documentation for the Get-WindowsUpdateReport command to get a list of patches that are installed or available on the local machine.
This document provides a comprehensive guide on how to retrieve the Primary Domain Controller in a Windows environment, including the necessary commands and explanations to ensure proper execution.
This document outlines a script designed to manage Wi-Fi profiles on end-user machines, including retrieval, removal, and addition of profiles. It provides detailed instructions on usage, including parameters for adding and removing profiles, as well as important updates and examples.
This document provides a method to determine whether a drive is an SSD (Solid State Drive) or a mechanical hard drive. It outlines the necessary steps and commands to efficiently identify the type of storage device in a system.
This document provides an overview of a script designed to remove the enforcement of a homepage in the Edge browser. It details the process, dependencies, and expected output, ensuring users can effectively manage browser settings without manual intervention.
This document explains a script that sets the homepage in Google Chrome by modifying the registry policy. It outlines the parameters, dependencies, and process involved in enforcing a specific URL as the homepage, along with optional switches for additional enforcement at startup and on new tabs.
This document outlines the procedure for removing Google Drive from an endpoint, including a detailed example of the agent procedure log and the steps involved in the uninstallation process.
This document outlines a script that creates a Group Policy Object (GPO) for deploying the Automate Agent on a domain controller with a network probe configured. It details the process, dependencies, user parameters, and expected outputs, aiming to streamline the deployment process.
This document outlines a script that removes the "Automate Agent Deployment" group policy from the Domain Controller server, saving approximately 10 minutes of manual effort. It includes a sample run, process details, and expected output.
This document provides a PowerShell script that modifies the properties of the default password policy for a domain. It includes parameters for lockout duration, threshold, observation window, password complexity, encryption, and age settings. The script aims to enhance security by enforcing stricter password policies and is designed to save time by automating the process.
This document details a script that configures the screen lock timeout for Windows Domain Controllers using global variables. By default, the timeout is set to 900 seconds, but it can be adjusted according to your organization's best practices. The script includes parameters for applying the settings to the entire domain and logs the output for review.
This document provides a detailed overview of the default password policy in a domain, including its key components and dependencies. It outlines the various settings that govern password complexity, length, history, and account lockout procedures, ensuring a comprehensive understanding of the security measures in place.
This document provides a comprehensive guide on importing a target Group Policy Object (GPO) and optionally linking it to the root of the domain. It includes sample runs, dependencies, variables, and the overall process involved in executing the script.
This document outlines a script that generates GPRESULT data and stores it in a custom table. It includes sample runs, dependencies, and process information to help users effectively utilize the script for data management.
This document provides a comprehensive overview of the GPO Audit Dataview, detailing information about Group Policy Objects (GPOs), their applied policies, and their linkage within Active Directory environments. It outlines the dependencies required for implementation and describes the columns used to present the data effectively.
This document provides an overview of a dataview that displays information about Group Policy Objects (GPOs), including their applied policies, linkage locations, and trustees. It also outlines the dependencies required for the dataview to function and details the columns included in the output.
This document provides a summary of a Dataview that displays information about existing network adapters, including details such as client name, location name, computer name, NIC type, NIC name, driver name, and driver version.
This document provides details on a script that collects device name and version information for specified devices on Windows agents, optimizing the data collection process and saving time through automation.
This document outlines a procedure to retrieve disk drive information and save it to a CSV file on the endpoint for client ingestion. It provides a detailed log example and dependencies related to the EPM - Disk - Agnostic - Get-DiskInfo implementation.
This script is used to hide windows update icon under the systray
This script inserts a registry key to hide the weather widget from the Windows taskbar. Initially rolled out in version 21H1, the weather widget has been pushed through cumulative updates on supported versions. The script verifies the successful addition of the registry key and flags the machine for a reboot if successful.
This document describes a script that modifies the host file on a machine by taking user-defined parameters for DNS names and IP addresses. It includes a sample run, dependencies, user parameters, and the process for execution, ensuring proper management of DNS entries.
This document details a PowerShell script that retrieves custom entries from the host file, updating the Host File Data EDF accordingly. It can be run on individual agents or scheduled across multiple computers to ensure Automate data remains current.
This document provides a summary of the Host File Audit Dataview, detailing the uncommented content of the host file fetched by the EPM - Windows Configuration script. It includes important columns such as Client Name, Location Name, Computer Name, and more, along with their descriptions.
This document provides a detailed overview of a script designed to rename the current host file by appending OLD to its name and replacing it with a stock host file that contains no custom entries. The process includes flushing the DNS cache and updating relevant data fields.
This document provides a comprehensive guide on how to modify the Windows host file, including adding entries, gathering information, and resetting it to default settings. It outlines associated scripts for auditing, adding, and resetting host file entries, as well as implementation steps to ensure regular updates.
This document outlines the process for monitoring HP server event logs using HP Server management software. It details the necessary dependencies, target systems, and ticketing format for alert notifications related to HP hardware issues.
This document provides a comprehensive guide on how to retrieve an iLO health report using a PowerShell script. It includes requirements, client-level password entry instructions, sample runs, dependencies, and ticketing capabilities for failures encountered during execution.
This document outlines the procedure for deploying HP Image Assistant to endpoints, including downloading, extracting, and installing the software. It provides detailed logs of the agent procedure for transparency and troubleshooting.
This document outlines the procedure for deploying HP Support Assist to endpoints, including the download, extraction, and installation processes. It provides a detailed example of the agent procedure log and the necessary dependencies for successful execution.
This document outlines a script that generates an HTML report of the top 100 files and folders on a specified drive. If no email address is provided, it automatically sends the report to the user running the script. The report includes details such as the drive letter and output path for the generated report.
This document outlines a script designed to manage the installation and uninstallation of the Huntress application on target machines, detailing action parameters, processes, and expected outputs.
This document outlines the agent procedure for uninstalling the Huntress EDR agent, updater, and related components. It provides a detailed implementation guide, including dependencies, process steps, and output log locations for successful uninstallation.
This document provides a detailed guide on installing the Huntress agent on Windows machines, including prerequisites, dependencies, and step-by-step instructions for script creation and deployment within ConnectWise Automate.
This document provides a detailed guide on how to re-register the Huntress Agent in the portal for the endpoint using a custom script. It includes step-by-step instructions for creating the script, setting up variables, and handling script execution and logging.
This document provides a comprehensive guide for reinstalling the Huntress Agent using a PowerShell script. It includes detailed steps for setting up the required variables, downloading the necessary script, and executing the installation process, along with error handling and logging mechanisms.
This document outlines the process for creating a PowerShell script to repair the Huntress Agent. It includes detailed steps for setting up the necessary variables, downloading the repair script, and logging the output of the operation.
This document provides a detailed guide on how to uninstall the Huntress agent from a Windows machine using a PowerShell script. It includes dependencies, script creation steps, and deployment instructions.
This document outlines the procedures for deploying, repairing, reinstalling, re-registering, and removing the Huntress Agent within ConnectWise RMM. It includes associated content, implementation steps, and custom fields necessary for effective management.
This document provides a detailed overview of a script that downloads and installs the Huntress Agent silently on a Windows machine, saving significant time through automation. It includes global parameters, process steps, and sample output.
This document provides a comprehensive guide for deploying and managing the Huntress Agent on both Windows and macOS machines, including installation, uninstallation, and repair processes, along with associated content for effective monitoring and management.
This document provides a detailed guide on creating a custom field for the Huntress Organization Key in ConnectWise RMM. It includes instructions on how to set up the field, its properties, and its importance in associating Huntress Agents with their respective organizations.
This document provides a detailed guide on creating a custom field for the Huntress Tag, which is used in the CW RMM task for Huntress Agent installation. It includes step-by-step instructions and visual aids to assist in the setup process.
This document provides a script for creating a checkpoint of a virtual machine hosted on a Hyper-V Host Server. It includes details on intended targets, variable descriptions, user parameters, and sample runs to help users effectively utilize the script.
This document describes a script that enables the management of virtual machines on a Hyper-V host, allowing users to start or shut down VMs based on previous executions of the script, ultimately saving time in the process.
This document outlines a monitor set designed to detect Hyper-V hosts with problematic replication status for virtual machines. It provides insights into the replication state of virtual machines, troubleshooting steps, and details for ticketing when issues arise.
This document provides a comprehensive overview of the auditing information related to Hyper-V virtual machines, including details about their state, status, and configuration settings.
This document outlines the Idle Monitor solution designed to track end user activity by monitoring computer idle times and usage. It includes implementation steps, associated content, and best practices for effective monitoring.
This document outlines a script that collects the idle time of users logged on to a Windows machine. The data is stored in a custom table for a specified number of days, utilizing the IdleMon tool for data collection. Instructions for installation and scheduling are provided.
This document outlines the process of applying the IISCrypto BestPractice Template to remediate the SWEET32 Vulnerability. It details the requirements for the setup, user parameters for reboot options, and the expected output after execution. A mandatory reboot is necessary to validate the changes made by the template.
This remote monitor checks for the Allow New Connections status of the Remote Desktop Host servers. If the status is False, then it is supposed to create the ticket.
This document outlines the steps to configure alert templates and monitors in ConnectWise Automate, including SQL queries for monitoring Windows machines excluding virtual ones and setting up appropriate alert actions and templates.
This document provides a detailed overview of a PowerShell script that schedules a task to run the TED (Tag Every Desktop) application with specific parameters upon user logon. It includes sample runs, user parameters, and output details.
This document details a script for adding and removing Wi-Fi profiles on targeted machines using ConnectWise Automate. It provides instructions on how to supply profile names for addition and removal, along with examples, dependencies, and user parameters.
This document outlines the process for finding and removing unapproved Wi-Fi profiles from Windows machines using various scripts and monitors within the ConnectWise Automate platform. It includes steps for auditing, automation, and implementation to ensure compliance with approved Wi-Fi configurations.
This document outlines the steps to set up Dell Hardware Monitoring in ConnectWise Automate, including importing alert templates, running SQL queries, and configuring monitors for Dell servers.
This document provides a step-by-step guide on setting up an Integration Service Monitor for Hyper-V environments. Learn how to obtain group IDs, modify SQL queries, and apply alert templates to ensure your virtual machines are monitored effectively.
This document provides a detailed guide on how to apply a remote monitor to specific groups in ConnectWise Automate. It outlines the steps for obtaining group IDs, constructing SQL queries for inserting group agents, and executing those queries to ensure proper monitoring of incorrect drive inventories
This document provides a step-by-step guide on how to set up a custom ticket creation process for computer failures in ConnectWise Automate. It includes instructions for importing alert templates, validating scripts, running SQL queries, and configuring monitors specifically for Domain Controllers.
This document provides detailed steps to set up a remote monitor for Windows 11 machines using SQL queries. It includes obtaining group IDs, executing SQL commands, and applying alert templates for effective monitoring.
This document outlines the steps to apply a remote monitor in ConnectWise Automate, including obtaining group IDs, running SQL queries, and setting up alerts for monitoring Windows Update Orchestrator services.
This document provides a step-by-step guide for implementing a Windows Cluster Shared Volume Detection monitor in ConnectWise Automate. It includes instructions for obtaining group IDs, executing SQL queries, and validating monitor settings to ensure proper functionality.
This document provides a comprehensive guide on importing a certificate to one or more local machine stores, including creating a self-signed certificate and importing existing certificates from local paths. It covers user parameters, task creation, and script execution for the process.
This document outlines the steps to import a remote monitor that detects BSOD (Blue Screen of Death) events on Windows machines. It includes the associated content, implementation steps, and troubleshooting FAQs to ensure the monitor is correctly set up.
This document provides a step-by-step guide on how to enable the Bitlocker feature for specific groups using SQL queries in ConnectWise Automate. It includes instructions on obtaining group IDs, modifying the SQL query, and executing it to apply the remote monitor settings.
This document provides a step-by-step guide on how to apply a remote monitor in ConnectWise Automate, including obtaining group IDs, executing SQL queries, and applying alert templates.
This document provides a step-by-step guide for implementing a remote monitor that disables the fast boot feature on Windows 10 and 11 machines. It includes SQL queries to set up the necessary sensor checks and group agents, along with instructions for applying the appropriate alert templates.
Documentation for the Import-LMCertificate command to import a certificate to one or more local machine stores.
This document outlines a Dataview that filters script schedules based on technician scheduling, recurring schedules, and frequency criteria. It identifies schedules running at a frequency greater than 2 hours and highlights those targeting more than 50% of machines in the environment while excluding client scripts and groups without agents.
This document addresses the issue of ConnectWise Automate not reflecting newly imaged hard drives or SSDs. It provides a state-based monitor to detect when Automate fails to pull the correct drive information and suggests alert configurations for managed Windows machines.
This document provides an overview of the Infrastructure Masters group, detailing its dependencies, setup instructions, and includes relevant screenshots for reference.
Automates Windows Autopilot registration by installing and running the Get-WindowsAutopilotInfo script with Azure AD app credentials.
Documentation for the Initialize-BitLockerVolume command to encrypt a drive with BitLocker disk encryption.
This document provides an overview of the process for writing the ProVal Stack Machine Custom Fields to a new client environment using the VSAAPI ProVal Module. It outlines the requirements, process, payload usage, parameters, and expected output.
This document outlines a script that manages the installation of approved patches on a machine, including user interaction for reboot scheduling and notifications for pending actions. It handles scenarios where the user is logged in or not, provides prompts for reboot timing, and ensures that users are informed of available patches and any installation failures.
This document provides a script that installs a certificate to a specified location on Windows and MAC machines. It explains how to use the User parameter to provide a direct download URL for the certificate and details the sample run for both environments.
This document provides a comprehensive guide on how to install fonts from a specified directory or file using a script. It includes sample runs, user parameters, and detailed instructions for task creation and execution.
This document outlines the automated procedure for installing and configuring Google Credential Provider for Windows (GCPW). It includes steps for checking prerequisites, installing necessary software, setting allowed domains for login, and configuring an optional enrollment token. Detailed logging and verification steps are also provided.
This document provides a detailed guide on installing Microsoft 365 Apps for Business using an XML configuration file. It includes steps for creating a script, setting parameters, and executing the installation process, with options for customization and logging.
This document outlines the process for implementing a ConnectWise RMM script to install the Microsoft Visual C++ Redistributable. It includes user parameters, task creation steps, and a sample PowerShell script for execution.
This document details an Automate implementation of the Invoke-VcRedistModule script, designed to install the Microsoft Visual C++ Redistributable. The script installs the supported redistributable by default but allows for user-defined parameters to customize the installation process.
This document provides a script that installs the New Microsoft Teams on both Windows and Mac computers. It includes steps for uninstalling the existing classic version on Windows and requires users to log in again to complete the installation process.
This document provides a comprehensive guide on deploying Perch Log Shipper on Windows machines, including sample runs, user parameters, task creation steps, and script details.
This document provides a comprehensive guide on installing BlackPoint SnapAgent through ConnectWise RMM using an agnostic script. It includes sample runs, user parameters, task creation steps, and detailed PowerShell scripting instructions.
This document provides a step-by-step guide to enable the installation of Windows 11 on compatible Windows 10 computers through the ConnectWise RMM platform. It includes necessary dependencies, package creation instructions, and how to assign policies to device groups.
It executes Windows 11 Installer script on compatible Windows 10 machines.
The script automates the installation of the latest Windows 11 Feature Update. It performs comprehensive pre-checks, maintenance, and validation to ensure a smooth upgrade process. The script can restart the computer up to seven times.
The script automates the installation of the latest Windows 11 Feature Update. It performs comprehensive pre-checks, maintenance, and validation to ensure a smooth upgrade process.
The script automates the installation of the latest Windows 11 Feature Update. It performs comprehensive pre-checks, maintenance, and validation to ensure a smooth upgrade process.
The script automates the installation of the latest Windows 11 Feature Update. It performs comprehensive pre-checks, maintenance, and validation to ensure a smooth upgrade process. The script can restart the computer up to seven times.
This document provides a comprehensive overview of the script that installs the latest feature update on Windows 10 and 11 machines. It includes options for upgrading from Windows 10 to Windows 11, execution methods, user parameters, output logs, and ticketing details for handling failures.
This document provides a detailed procedure for installing the Windows Update PowerShell module, including example logs of the agent procedure execution and dependencies required for successful installation.
Documentation for the Install-AutomateAgentGPO command to create a ConnectWise Automate Agent Deployment group policy object.
Documentation for the Install-FeatureUpdate command to install the latest feature update on a Windows 10+ machine.
This document outlines a wrapper script designed for installing fonts using an agnostic software installation method. It includes steps for preparing font files, running the script, and verifying the installation process.
Documentation for the Install-Font command to install one or more fonts on a Windows system.
Documentation for the Install-GCPW command to automate the installation and configuration of Google Credential Provider for Windows (GCPW).
This document provides a comprehensive guide on installing Microsoft 365 Apps for Business using PowerShell. It covers the requirements, process, and parameters needed to customize the installation with XML configuration, including examples and output details.
Documentation for the Install-MSTeams command to install Microsoft Teams using the Teamsbootstrapper.exe and optionally upgrade existing installations.
Documentation for the Install-PerchLogShipper command to install Perch Log Shipper on Windows computers.
Documentation for the Install-SnapAgent command to install SnapAgent on Windows computers.
The script automates the installation of the Windows 11 Feature Update. It performs comprehensive pre-checks, maintenance, and validation to ensure a smooth upgrade process.
This script automates the discovery and installation of Windows Updates on the local computer using the PSWindowsUpdate module.
This script automates the discovery and installation of Windows Updates on the local computer using the PSWindowsUpdate module. It provides advanced filtering options, logging, and supports automatic or manual reboot handling. The script is designed to simplify patch management by allowing administrators to select updates by category, severity, KB article ID, or title, and to exclude specific drivers or KB articles as needed. By default, preview patches are excluded unless the KBArticleID parameter is used.
This document provides a script for installing and updating the FileZilla Client to the latest version based on the configurations set in the Globals and Parameters tab. It outlines the necessary parameters and provides a sample run for reference.
This document provides a detailed overview of a script designed to install or update NordPass on machines. It includes global parameters, output details, ticketing information, and troubleshooting steps for common issues encountered during installation or update processes.
This document outlines a script that disables Internet Explorer on a Windows machine, detailing the process, dependencies, and variables involved in the execution. It includes information on user prompts, reboot options, and the expected outcomes of the script.
This document provides a detailed overview of the audit script that reflects the TLS and SSL settings enabled in Internet Explorer. It includes dependencies, a summary of the data view, and the columns used in the report.
This script allows users to enable or disable various SSL and TLS protocols based on user input. It modifies the machine-level registry settings for Internet Explorer to set the desired security protocols, providing a flexible solution for managing secure connections.
This document provides detailed information on the SSL and TLS settings configured for Internet Explorer on the machine, including dependencies, columns, and descriptions relevant to the advanced security configurations.
This document outlines the process for detecting machines where the Internet Explorer feature is enabled or where Internet Explorer is installed. It includes a detection string and applicable settings for Windows operating systems.
This document outlines the process for determining whether a Windows machine is enrolled in Intune, including the necessary detection string and implementation steps for importing the role into the system.
Documentation for the Invoke-LSUClientUpdate command to install applicable and silently installable updates on Lenovo machines.
This document details a script that runs Windows volume repair against one or more volumes, providing options for minimal interruption or complete drive stoppage during the repair process. It includes sample runs, dependencies, user parameters, and output details.
Documentation for the Invoke-RepairVolume command to run the PowerShell equivalent of chkdsk on any or all drives, with the option to repair any found issues.
Documentation for the Invoke-RestartService command to simultaneously restart multiple services with proper error handling.
Documentation for the Invoke-SetupDiag command to download and execute SetupDiag.exe for diagnosing Windows setup issues.
A PowerShell script to create and manage toast notifications with customizable options, including images, buttons, and scenarios for different use cases.
Documentation for the Invoke-UninstallHideUpdate command to uninstall and hide specified KB articles using the PSWindowsUpdate module.
Documentation for the Invoke-UserLogout command to log a specified user or users out of the system.
This document provides a detailed overview of the EPM - Windows Configuration - Agnostic - Invoke-VolumeOptimization script, including its dependencies, variables, process, and output. It explains how to run the script to perform volume optimization on specified drives and manage ticketing for success and failure scenarios.
Documentation for the Invoke-VolumeOptimization command to defragment or trim a drive using the Optimize-Volume command or standard defrag method.
This document outlines the steps to identify machines where IPv6 is enabled on any network adapter. It includes a detection string, comparator, and applicable operating systems for effective implementation.
This document outlines the process to validate whether a computer is a primary domain controller. It details the dependencies and provides sample values for the custom field used in the ConnectWise RMM platform.
This document details a script designed to check and uninstall all installed versions of Java from a target machine. It automates the process by creating and executing a RemoveJAVA.cmd file, streamlining software management and saving time in system maintenance.
Documentation for the Join-Domain command to join a computer to a domain using either online or offline methods.
This document provides a script for updating the Windows Recovery Environment (WinRE) to address a BitLocker security bypass vulnerability (CVE-2022-41099) in Windows 10 and 11. It includes details on supported OS versions, variables used in the script, sample run outputs, and references for further information.
This document describes a script that automates the updating of WinRE images on supported Windows operating systems to address security vulnerabilities identified in CVE-2024-20666. It provides an overview of the process, dependencies, global parameters, and expected output.
This document provides a detailed overview of the WinRE update status for agents, including dependencies, columns, and descriptions of each data point relevant to the update process.
This document explains how to determine the value of the KrbtgtFullPacSignature registry key for Domain Controllers. It includes details on the role of the registry key in managing Kerberos protocol changes and provides a detection string for implementation.
This document provides a detailed guide on how to install the LanSweeper agent, including dependencies, user parameters, and expected output. The installation process is outlined with examples and links to additional resources for successful deployment.
This document outlines a monitor set that identifies computers with cumulative updates installed between 45 and 60 days ago, excluding End-of-Life machines. It includes dependencies and a custom alert template for efficient tracking and management.
This document outlines a method for identifying computers that have not installed a Cumulative Update in the last X days, excluding End-of-Life machines. It details the configuration of monitors, dependencies, and alert templates, and provides guidance on adjusting the monitoring period as needed.
This document provides details on the custom field used to store and display the results of the Cumulative Update Audit task in ConnectWise RMM. It includes information about the field type, dependencies, and sample values.
This document outlines a solution that retrieves the computer build number, compares it with Microsoft’s database to identify the installed Cumulative Update, and assesses its compliance status based on the update age.
This document provides a detailed overview of the data view that displays the latest installed cumulative update for machines, excluding those for which Microsoft does not release updates. It includes dependencies, columns, and a sample screenshot for reference.
This document provides a comprehensive guide for auditing Windows 10 and 11 computers to ensure they have the latest installed Cumulative Update. It includes steps for implementation, automation, and troubleshooting, along with associated content and internal monitors to streamline the update process.
This document describes a procedure for rebooting an endpoint from safe mode into normal mode, including example logs and process details.
This report evaluates BIOS versions against a list of known vulnerable versions, providing a comprehensive analysis for system administrators to ensure their devices are secure. It includes detailed report parts, filtering options, and a sample report for reference.
This document provides a guide on using the PowerShell module LSUClient to install available BIOS updates for Lenovo machines, including important warnings and parameters to consider during the process.
This document provides a guide on using the PowerShell module LSUClient to install available BIOS updates for Lenovo machines. It includes warnings about the risks of automating driver and firmware updates, sample runs, dependencies, variables, user parameters, and expected output.
This document outlines the internal monitor that detects Windows computers where the local admin group cleanup process is enabled but has not been executed in the past 7 days. It provides details on dependencies and alert templates for effective monitoring.
Cleans up and manages the local Administrators group based on approved users from the custom field "cPVAL Approved Local Admins".
This document outlines the steps for implementing the Local Admin Group Cleanup solution to manage members in the local admin group on Windows machines from Ninja One.
This document outlines the steps for implementing the Local Admin Group Cleanup solution to manage members in the local admin group on Windows machines. It includes update notices, associated content, and detailed implementation instructions.
This document details a script designed to manage local admin group members by removing unauthorized users and adding approved members. It includes execution guidelines, dependencies, and configuration details for effective use in a Windows environment.
Triggers the Local Admin Group Cleanup automation on Windows Servers where cleanup is enabled.
Triggers the Local Admin Group Cleanup automation on Windows Workstations where cleanup is enabled.
This script will attempt to remove the computer from its domain. The script will make use of the domain admin credentials stored in the clients tab. While running the script, the password title should be supplied as a parameter. This script will check the reboot pending flag before execution as was as force a reboot after domain removal.
This document outlines the implementation of an internal monitor designed to detect servers where the Windows Certificates (My) Local Machine Audit script has not been executed in the past week. It specifies the dependencies and target groups for effective monitoring.
This document outlines a monitoring solution that detects local users who have not logged in for the last 90 days on Windows servers. It includes dependencies and targets for effective user management.
This document describes a script that utilizes Everything.exe to locate php.exe on a machine and store the results in a custom table. It includes instructions for the first run and regular execution, along with parameter details and output expectations.
This document provides a detailed overview of a script designed to track and lock down stolen systems. It outlines the script functionality, sample runs, variables, global parameters, and the ticketing process for reporting stolen devices.
This document provides a step-by-step guide for implementing the Lockdown Browsers Autofill solution, including SQL queries for creating and configuring necessary components such as EDFs, searches, groups, and remote monitors.
This document outlines the procedure for disabling the Password Manager in web browsers such as Google Chrome, Mozilla Firefox, Microsoft Edge, and Brave, including necessary registry changes and the implications of such actions on Autofill features.
This document explains how to disable the Autofilling feature for addresses in Chromium-based browsers such as Google Chrome, Microsoft Edge, and Brave by modifying the computer registry settings. It includes details on affected settings, dependencies, and implementation steps.
This document outlines the process for disabling the Autofilling feature for credit cards in Chromium-based browsers including Google Chrome, Microsoft Edge, and Brave by modifying registry settings. It includes details on affected settings, implementation suggestions, and dependencies for effective monitoring.
This document outlines a script that effectively removes residuals left by the Log4J (Log4Shell) File Scan script, including the cleanup of the Everything service. It provides a summary, sample run, and dependencies for successful execution.
This document provides a detailed guide on installing the Logitech Unifying Software, including requirements, sample runs, global parameters, dependencies, and process overview.
This document provides a method to run auditpol.exe to check if logon success and failure auditing is enabled on Windows Active Directory Controllers. It includes the necessary detection string and applicable operating system information.
This document provides a detailed guide on utilizing the LSU Client PowerShell module to install applicable and silently installable updates on Lenovo machines with non-discharging batteries. It outlines the steps for task creation, script implementation, and verification of execution logs.
This document provides details about a script designed to clean up the LT caching folder, saving approximately 10 minutes of manual effort. It includes a sample run, variable descriptions, and a step-by-step process of how the script operates, along with its output.
This document outlines a remote monitor setup that detects when the LTCache directory at C://Windows//Temp exceeds 5 GB in size. It provides details on suggested settings for alerts and the specific check action to be implemented on Windows machines.
This document outlines a remote monitor designed to detect discrepancies between the LTTray port value in the registry and the actual port being utilized by Windows. It includes suggested alert styles, templates, and check actions for effective monitoring on Windows machines.
This document describes a script designed to resolve the intermittent issue of LTTray not showing by mapping the port number from netstat and the Windows registry. It includes a detailed process overview, sample run, and dependencies for effective implementation.
This document explains the managed variable used to store the partner Microsoft M365 tenant ID, which is essential for configuring various OneDrive group policies. It provides guidance on how partners can obtain their tenant ID and outlines the associated managed variable details.
This document details an agent procedure for modifying the default Mac screensaver timing and the display turn-off timing. It includes example logs, variable descriptions, and the process for implementing the changes via shell commands.
This document describes an internal monitor designed to detect Windows machines that are likely experiencing stalled patching processes, ensuring timely updates and security compliance.
This document outlines the steps to create a dynamic group that filters Windows machines with the Huntress Agent installed. It includes criteria for software installation and group management instructions.
This document outlines the Login Bug Monitor designed to detect agents with login issues that have not been rebooted for over 7 days, as part of the EPM - Windows Configuration solution. It includes dependencies, target information, ticketing details, and alert templates.
This document provides a detailed report on machines where a specific command has been stuck in the execution state for an extended period, typically exceeding one hour. It includes various columns such as Client ID, Computer ID, Operating System, and more to help identify and troubleshoot issues.
This document provides a detailed overview of a script that sets maintenance mode on the target agent, including user parameters, process description, and expected output.
This document outlines a script that downloads and executes the latest version of the Microsoft Malicious Software Removal Tool Scanner. It logs the results and sends an email with the outcome to specified addresses, and it also includes an option for automatic infection resolution.
This document describes a script that downloads an uninstaller tool from the Malwarebytes webpage and automates the uninstallation process of Malwarebytes from a target machine, saving time and ensuring successful removal.
This script ensures that the system is running the latest supported versions of .NET runtimes and SDKs while removing unsupported versions to maintain a clean and secure environment. It manages the installation, uninstallation, and listing of .NET runtimes and SDKs on a Windows system.
This script allows you to manage network protocols on Windows machines, including enabling, disabling, and configuring them to use DHCP.
This task allows you to manage network protocols on Windows machines, including enabling, disabling, and configuring them to use DHCP.
The custom fields described here are used in the creation of [Dynamic Groups - Devices Opted for Network Adapter Solution] and are utilized in the [Manage - Network Adapter Protocols]
This document outlines two agent procedures, ISO Mount Disable and ISO Mount Enable, designed to manage end-user access to mounting ISOs in Windows environments. It includes example logs and a detailed process for modifying registry settings to enable or disable ISO mounting capabilities.
This solution manages network protocols on Windows machines, including enabling, disabling, and configuring them to use DHCP
RMM version of Network Adapter Solution. It manages network protocols on Windows machines, including enabling, disabling, and configuring them to use DHCP.
This internal monitor detects windows machines selected for Network Adapters Protocol Solution
Gets or sets the Windows time zone using a NinjaOne custom field or runtime variables, with automatic detection and IANA-to-Windows mapping if 'Default' is specified.
This document outlines the steps for implementing the time zone management solution to manage time zone on Windows machines from Ninja One.
This document provides a step-by-step guide for technicians to manually troubleshoot the Orange Icon issue with the ScreenConnect client in Automate. The Orange Icon indicates a potential problem with the application installation or connectivity to the ScreenConnect Web portal. Follow the outlined steps to resolve the issue effectively.
This document provides a detailed overview of an Automate implementation for the agnostic solution to remove McAfee products from Windows machines. It includes a summary of the script, sample run visuals, dependencies, process steps, and expected output logs.
Guide to measuring volume space and identifying low space volumes using PowerShell.
This document outlines the implementation of a remote monitor that detects error and critical event logs generated by the MR_MONITOR event source within the last 60 minutes, specifically for managed Windows servers. It includes suggested alert styles, ticketing formats, and implementation details.
This document outlines the process for creating Remote Monitors for Memory Usage on Windows machines, detailing system properties, alert thresholds, and implementation steps to effectively monitor memory utilization.
This document provides details on detecting Azure AD joined machines using a specific PowerShell command. It includes the detection string, the comparator used, and the applicable operating systems. Understanding this detection mechanism is essential for managing Azure AD environments effectively.
This document provides a role definition for tracking machines that are joined to a domain. It includes a detection string that checks the Azure AD and Enterprise join status to confirm if a machine is domain joined.
This document provides a method for detecting Hybrid Active Directory Joined Machines using a specific PowerShell command. It includes details on the detection string, comparator, result, and applicable operating systems.
This document provides a detection method for identifying machines that are not joined to a domain using a PowerShell command. It outlines the settings and detection strings necessary for this identification process.
This document provides a method to use dsregcmd.exe to query the system and determine the domain and Azure domain join status. It includes a detection string and applicable OS information for implementation.
This document outlines the process for importing custom backgrounds into Microsoft Teams using a ZIP file containing supported image formats. It includes implementation steps, dependencies, and the overall process to ensure successful background uploads for active users.
This document provides a comprehensive guide for auditing the Click-to-Run version of Microsoft 365, including the creation of custom fields, device groups, and scheduled tasks to gather essential information about the installed Office version and its update settings.
This document details a script that modifies the registry to set the update channel for Microsoft 365 products based on the values defined in the Client or Computer level EDF Update Channel. It includes sample runs, dependencies, and detailed tables for client and computer level EDF configurations.
This document outlines the steps to set the update channel for Microsoft 365 products using Custom Fields and scheduled tasks in ConnectWise RMM. It includes links to associated content and implementation instructions for creating the necessary fields and tasks.
This document details the Automate implementation of the SWM - Software Configuration - Set-ChromiumHomepage script, which enforces a specific homepage for the Microsoft Edge (Chromium) browser. It includes user parameters, sample runs, and dependencies for successful execution.
This document provides a detailed overview of a script designed to enforce the installation of specified extensions in the Chromium version of the Microsoft Edge browser. It outlines the dependencies, variables, user parameters, and the process involved in executing the script, ensuring a seamless installation experience for users.
This document outlines a script designed to remove the enforcement of the installation of specified extensions in the Chromium version of the Microsoft Edge browser. The process includes details on dependencies, variables, and the overall operation of the script, ensuring users can effectively manage their browser extensions.
This document provides details on a script designed to remove enforced homepage settings in the Edge browser by scanning and modifying the Windows registry. It includes sample runs, dependencies, and output information to assist users in executing the script effectively.
This document outlines a script that adds a registry policy to enforce a specific homepage in Microsoft Edge (Chromium). It details the necessary dependencies, user parameters, and the process for executing the script, along with sample output and logs.
This document outlines an internal monitor designed to detect machines running outdated versions of Microsoft Edge. It is intended for use on all Windows machines to ensure that users are utilizing the latest browser updates for security and performance.
This document describes a script designed to run the Exchange on-premise mitigation tool provided by Microsoft Exchange. It detects the Hafnium CVE, creates a ticket if found, and executes a full scan to implement the necessary mitigation. The script is intended for use on Windows Exchange servers only, saving approximately 30 minutes of manual effort.
This document describes a script that performs repairs on Office products, offering both quick and full repair options based on user parameters. It checks the installation status and bit version of Office before executing the appropriate repair process.
This document details the Office Scrub utility script that automates the uninstallation of specified Microsoft Office products, streamlining the process and saving considerable time. It includes dependencies, user parameters, and output information for effective execution.
This document outlines the procedure for silently removing Microsoft Office when it cannot be uninstalled via winget. It includes example logs from the agent procedure and a link to the Invoke-OffScrub script used in the process.
This document describes a script that downloads offscrub files and uninstalls all versions of Microsoft Office from 2007 to 2016 & O365, handling machine or software corruption and removing app shortcuts.
This document outlines the implementation of group policies to redirect Windows known folders such as Desktop, Documents, Pictures, Screenshots, and Camera Roll to Microsoft OneDrive, along with other related group policy recommendations.
This document provides a detailed implementation guide for redirecting Windows known folders such as Desktop, Documents, Pictures, Screenshots, and Camera Roll to Microsoft OneDrive using group policies. It includes dependencies, usage instructions, and customization options for partners.
This document outlines the implementation of a solution to collect and display OneDrive sync status information from Windows machines, specifically for Non-SharePoint Linked Sites. It includes associated content for auditing and alerting, as well as a detailed implementation guide and FAQs regarding potential errors in data retrieval.
This document details a script for collecting OneDrive sync status information from Windows machines, targeting Non-SharePoint Linked Sites. The script utilizes the Onedrive.dll module and requires an active user session to function correctly.
This document provides an overview of the OneDrive Sync Status data view, detailing the information gathered by the EPM script designed for monitoring OneDrive synchronization across devices. It includes dependencies and a breakdown of the columns presented in the data view.
This is the RMM Implementation of Microsoft Outlook - OST/PST Audit Script
This document describes a script that collects all OST/PST file names and sizes from Windows machines, storing the data in a custom table for auditing purposes. It includes details about the script path, file hash, sample run output, dependencies, and the expected output from the script.
This document provides a detailed overview of the Dataview that displays the path and size of OST and PST files for users on a Windows machine. It includes dependencies, column descriptions, and data collection details essential for monitoring Outlook files.
This document outlines a solution for retrieving file path and size details of OST and PST files from Windows Workstations, and displaying this data in an Automate dataview. It helps identify unusually large OST or PST files, enhancing data management and monitoring capabilities.
This document provides a comprehensive overview of the workaround for the Microsoft Support Diagnostic Tool (MSDT) vulnerability, detailing its dependencies, tracking progress, and the status of associated registry keys.
This document outlines the Internal Monitor designed to remediate the CVE-2022-30190 MSDT vulnerability by detecting machines with the MS-MSDT Registry Key role. It includes details on dependencies and the target environment for effective implementation.
This document outlines the process for installing the Teams Machine-wide Installer and configuring it to install Teams for the current user. It details the creation of a scheduled task that ensures all users logging into the machine will have Teams installed automatically.
This document provides a PowerShell script that removes the autostart entry for Microsoft Teams for all users, helping to streamline the login process by preventing the application from launching automatically.
This document provides an overview of how to check the Windows registry for the stored credentials flag related to WDigest. It explains the implications of the flag being set or not and highlights potential vulnerabilities associated with it, including references to Mimikatz.
This document outlines the method for tracking devices vulnerable to Mimikatz using a registry-based detection string. It includes the necessary settings and applicable operating systems for effective monitoring.
This document outlines the functionality of the internal monitor that executes the Cisco Secure Client script on online machines. It checks for installed modules against selected modules and initiates installation for any missing components on both Windows and MAC systems.
This document outlines the setup for a monitor that triggers a script to automatically resolve new or existing tickets generated by the Missing Patches detection solution, specifically for machines with three or fewer missing patches.
This document provides a comprehensive overview of a Dataview designed to present patching information for devices that have been online within the last 30 days. It details the total patches not set, reviewed count, total missing patches, and breaks down these numbers by server and workstation.
This document outlines an internal monitor that detects all computers whose associated client has the Enable Webroot Deployment EDF checked, while ensuring there are no associated location or computer exclusions. It includes dependencies and target operating systems.
This document outlines a remote monitor designed to detect changes in the operating system build number of Windows machines. Upon detecting a change, it triggers a script to update the latest installed cumulative update information in the relevant database table. It includes suggestions for configuration and alert styles.
This document provides a detailed overview of a script designed to override the monitor settings applied by a group, allowing for custom alert actions on agents. It includes user parameters, a sample run, and a step-by-step process for executing the script.
This document provides a comprehensive audit summary of newly added computers, software installations, and domain user additions within the client environment for the last month. It includes detailed information about the client and agent status, as well as specific counts and dates for each category.
This document provides a detailed overview of a script that performs an SFC scan on Windows systems, handles errors, and manages ticketing based on the scan results. It outlines the process of running the scan, logging results, and executing necessary repairs while maintaining communication through ticket updates.
This document describes a script that automates the process of moving new or unassigned computers from Location ID 1 to their appropriate locations based on matching domain or router addresses, saving time and improving efficiency.
This document provides a detailed guide on installing an extension on the Mozilla Firefox browser, including user parameters and task creation steps. It outlines dependencies, parameters required for the script, and provides a sample PowerShell script for execution.
This document outlines a script designed to remove the enforcement of a homepage in the Mozilla Firefox browser. It details the dependencies required, the process involved in scanning and removing homepage policies, and the expected output including logs for success and failure tracking.
This document details a script that adds a registry policy to enforce a specific homepage in Mozilla Firefox. It includes information on dependencies, user parameters, and the output generated by the script, which helps manage browser settings efficiently.
This document outlines the procedure for silently uninstalling the "Teams Machine-Wide Installer" and installing the latest version on a machine. It includes example logs and a step-by-step process for executing the procedure successfully.
This document outlines a method to detect the presence of the HKEY_CLASSES_ROOT/ms-msdt Registry Key, which is crucial for temporarily remediating the CVE-2022-30190 MSDT vulnerability on Windows systems.
This document provides a summary of how to discover SQL Server Integration Services (SSIS) across various SQL Server versions. It includes a table of detection strings and their respective services for different SQL Server installations, along with applicable operating systems.
This document outlines a script that creates and populates data into the plugin_proval_h_msp_metrics custom table. It includes details on scheduling, variables used, the process of execution, and expected outputs, providing a comprehensive guide for the implementation and monitoring of MSP metrics.
This document outlines a solution for performing MSRT scanning, including optional auto-fix features for detected infections and data storage for auditing purposes. It includes associated scripts, monitors, and dataviews necessary for implementation.
This document provides information about the MSRT scanner status dataview, which stores the results of the Malicious Software Removal Tool scanner and disabling. It outlines the dependencies, columns, and descriptions related to the agent status in the RMM system.
This document provides a detailed overview of the MSRT Scanner Monitor, which detects online Windows-supported agents and ensures compliance with the client EDF settings for the Malicious Software Removal Tool. It outlines the dependencies, target systems, and ticketing information for effective reporting and monitoring.
This document provides an overview of the version and patch level details of MSSQL Servers, detailing the data collected through the associated script and its dependencies. It outlines the key columns and their descriptions for better understanding and utilization.
This document outlines a solution for centralizing the retrieval of MSSQL server versions across an environment. It provides detailed steps for implementation, including associated content for auditing purposes and configurations for monitoring MSSQL database versions effectively.
This document provides a detailed overview of a monitor designed to alert users when two or more antivirus products are present on a Windows machine. It outlines the requirements, setup instructions, and potential FAQs related to the functionality of the monitor.
This document provides a script designed to insert the latest version of the SEC - Windows Patching - Custom Table plugin, ensuring your systems are updated with the most recent Windows versions and their support status.
This document outlines a script used for importing the SEC - Windows Patching - MySQL View, specifically pvl_v_windows_version_metrics. It is intended for a one-time run and can be removed after confirming the view's presence.
This document outlines the process to create an audit dataview for Domain Controllers focusing on the Netlogon RequireSeal registry key. It provides details on the registry key storage in the Serial Number column and includes settings for detection strings applicable to Windows operating systems.
This document outlines the procedures for deploying the Network Detective tool to workstations or servers, executing scans, and logging the results for further analysis. It includes detailed steps, dependencies, and expected outcomes.
This document outlines the role used to detect servers that have the Network Device Enrollment Service feature installed, including the settings and detection strings required for effective identification.
This document provides detailed information about attached network drives for ConnectWise Automate agents, including descriptions of key columns such as Client Name, Location Name, Computer Name, and more.
This document outlines the auto deployment process for the Network Glue Collector, detailing its dependencies, required EDFs, and configuration settings necessary for successful implementation on Windows machines.
This document details a remote monitor designed to detect the creation of new user accounts on local machines by querying the event log. It includes suggested configurations for alert styles and templates, as well as example check actions and values for implementation.
This document outlines the process for creating remote monitors that identify new or elevated domain administrators on Windows domain controllers. It details the necessary steps, system properties, and Extra Data Fields (EDFs) required for effective monitoring and alerting.
This document provides details about the custom field used to store and display results from the CW RMM - Task - New Domain Admins task, including dependencies, field descriptions, and sample values.
This document outlines the implementation of a PowerShell script for retrieving information about newly created domain administrators and users added to administrative groups on domain controllers. It includes scheduling instructions, dependencies, and a detailed step-by-step guide for setting up the task effectively.
This document outlines the process for creating remote monitors that identify new or elevated local administrators on Windows machines, including system properties and Extra Data Fields (EDFs) for customization and alert management.
This document outlines an internal monitor designed to detect any new Windows Server or Linux Class machines. It suggests creating a ticket to the Pronoc board for clients requiring backup services, ensuring proactive management of server resources.
Guide to creating a desktop URI shortcut using PowerShell.
Documentation for the New-DJoinFile command to create a new Djoin file for an offline domain join.
Documentation for the New-Win10Zip command to download an ISO and create a Windows 10 release ZIP file for automatic deployments.
This document provides a comprehensive guide on using the script to set or reset global or computer level disk thresholds. It includes sample runs, dependencies, variable documentation, user parameters, and expected output.
This group contains the endpoint where the Ninja deployment failed.
This group contains the endpoint where the Ninja Deployment succeeded.
This group contains the endpoints where the Ninja RMM deployment is enabled, the software "NinjaRMMAgent" is missing, and the custom field "Ninja Deployment Result" is blank.
This script deploys the NinjaRMMAgent to Windows-supported OS. It depends on the Authorization token, which will be kept in the company or site custom fields.
This document outlines a script designed to uninstall the NinjaRMMAgent from a machine. It includes a global parameter for ticketing, which, when enabled, generates a support ticket if the uninstallation process fails. The document also provides a summary of the script functionality and sample run output.
This document outlines a PowerShell script that detects machines that are not joined to a domain. It includes a detection string and settings relevant for Windows operating systems, providing a clear method to verify domain status.
This document provides a detailed guide on checking whether NTLMv1.1 is enabled on managed Windows machines. It includes suggested configurations for alerts, dependencies, and import instructions for remote monitoring.
This document outlines a role that detects whether a machine is a Nutanix VM and subsequently applies this role in the Automate database, ensuring proper management of virtual environments.
This document details a script that utilizes O365 admin credentials to connect to O365 and audit users into a custom table. It highlights the requirements, process, and output of the script, which is designed for integration with the ProVal Dashboard for enhanced reporting capabilities.
This document provides a script to enable or disable Modern authentication for Office 2013 based on user input. It outlines the process, variables, and expected output, ensuring users can manage authentication settings effectively.
This document outlines the detection method for identifying if the O365 applications are on the Current Update Channel. It includes settings and detection strings for effective monitoring and compliance.
This document provides a role definition that assists in identifying machines configured to receive Microsoft 365 updates on the monthly channel. It includes detection strings, comparators, and applicable operating systems for effective tracking.
This document outlines the process to verify if the Office 365 Update Channel is set to Semi-Annual, including necessary detection strings and applicable operating systems.
This document provides a comprehensive report on the Office 365 Update Channels set on various machines, detailing whether they are Current, Monthly, Semi-Annual, or not set at all. It includes SQL representation for data retrieval and dependencies for accurate reporting.
This document provides details on how to identify whether an agent has an Office 365 Update Channel set in the registry, including the detection string and applicable operating systems.
This document provides a comprehensive guide on creating a monitor that generates alerts for any unlicensed Office products on endpoints. It includes step-by-step instructions for setting up the monitor, configuring the script, and managing alert conditions.
This document provides a detailed procedure for performing an on-demand update for Click2Run Office installations on endpoints using an agnostic solution. It includes example logs, dependencies, and output details to assist in the execution and troubleshooting of the update process.
This document provides a detailed guide on how to set the Microsoft Update Channel for a Click2Run Office installation on an endpoint using an agnostic solution. It includes a summary, example agent procedure logs, and expected output for successful execution.
This document outlines the procedure for setting the update channel for Microsoft Office on macOS endpoints, including the available channels and implementation steps for exporting and importing the agent procedure in VSA RMM.
This document provides a comprehensive guide on using the Office Universal Uninstaller script, which downloads offscrub files and uninstalls all versions of Microsoft Office from 2007 to 2016 & O365, handling machine or software corruption and removing app shortcuts.
This document explains how to use a PowerShell script to disable Office updates by modifying a registry value. The process is straightforward and saves time by automating the update disabling procedure.
This document provides a comprehensive guide on retrieving the default version of Microsoft Office, including its bit version and Click-to-Run (CTR) status for the year 2019. It covers the necessary commands and procedures to obtain this information effectively.
This document details an internal monitor designed to detect offline servers based on their last contact and heartbeat time with the RMM. It includes information on dependencies, properties, and target systems.
This document provides a detailed overview of a dataview that displays essential information related to OneDrive backups on endpoints, including dependencies, columns, and their descriptions.
This document provides a detailed overview of a script that gathers information about the status of the built-in OneDrive backup functionality for the currently logged-in user, highlighting its efficiency and dependencies.
This document outlines the procedure to disallow OneDrive from being used on endpoints through Local Security Policy. It includes a sample run log, the process used to achieve this, and the expected output from the agent procedure.
This document outlines the internal monitoring process for detecting OneDrive sync issues within a 48-hour timeframe. It details the dependencies required for the monitoring script and provides guidance on ticket creation when issues are detected, including subject and body templates for alerts.
This document provides a comprehensive overview of the OneDrive Sync Status data view, detailing the information stored in the EPM custom table pvl_odsync_status, including dependencies, columns, and their descriptions.
This document describes a script designed to uninstall OneDrive from Windows machines, including global parameters for ticketing on failure, sample run outputs, and details for logging and ticket creation.
This document outlines the detection of machines with OneDrive User Folder redirection enabled, detailing the relevant settings and detection strings used to identify this configuration.
This document outlines the detection of a role on an agent where OneDrive folder redirection is enabled at a system policy level, including the necessary settings and detection strings.
This document outlines the importance of enabling folder redirection notifications for OneDrive on endpoints, ensuring users are aware of any issues with their OneDrive not redirecting properly. It includes detection settings and applicable operating systems.
This document outlines a method to detect servers that have the Online Responder Feature installed using a PowerShell command. It provides a summary of the detection process and the applicable operating systems.
This document outlines a solution to automatically change the status of a ticket in ConnectWise Manage when an offline machine comes back online. It includes associated scripts, internal monitors, and detailed implementation steps to ensure proper functionality.
This document describes a script that updates the Outlook options on a computer to open hyperlinks in the Default Browser. It modifies specific Windows registry values related to Outlook settings to ensure that hyperlinks within Outlook open using the Default Browser instead of Microsoft Edge.
This document outlines the functionality and requirements of the OpenDNS Monitor designed for Windows Workstations. It details the conditions under which the monitor triggers failures and provides troubleshooting information. Additionally, it suggests configurations for alerts and dependencies related to the software installation process.
A description of the script.
This document outlines a procedure to determine the initial install date of the operating system using PowerShell. It provides a detailed example of the agent procedure log, dependencies required for execution, and the expected output of the procedure.
This document provides detailed information about the custom fields associated with the Microsoft Outlook - OSTPST Audit solution, including their types, levels, default values, and descriptions.
This document provides a comprehensive guide on creating a dynamic group in ConnectWise RMM to detect computers that have not installed a Cumulative Update in the past 75 days. It includes detailed steps and dependencies for setting up the group correctly.
This document outlines the steps to create a dynamic group in ConnectWise RMM that detects computers where the latest cumulative update installation failed to complete after a reboot. It includes dependencies, group creation steps, and criteria for filtering devices based on the installation status.
This document details the steps to create a dynamic group in ConnectWise RMM that identifies computers where a Cumulative Update has been installed but requires a reboot. It includes dependencies, group creation steps, and criteria for filtering devices based on their update status.
This document provides a detailed guide on installing the latest available Cumulative Update on machines where a CU has not been installed in the last 75 days. It includes sample runs, dependencies, variable setup, task creation, and deployment instructions.
This document provides an overview of the Autofix script designed to automate the installation of the latest available Cumulative Update on computers. It includes troubleshooting steps, rescheduling logic for offline machines, and email alert options, ensuring a smooth patch installation process.
This document provides a comprehensive guide on the Autofix script designed to install the latest available Cumulative Update on computers identified by specific monitoring criteria. It includes troubleshooting steps to ensure smooth installation, dependencies, system properties, and script states for effective management.
This document outlines a monitor that detects online machines where the ScreenConnect agent is not on the latest version. It requires at least one agent to be updated manually to the latest version to enable detection of other machines. The document also includes dependencies and ticketing information.
This document provides a script that removes and resets the Offline Address Books folder for all users in a Windows environment, detailing the process and variables involved.
This solution is targeted to compute all the patch management automation together for better understanding.
This document provides a comprehensive guide on creating professional patch management reports that clients can trust. It covers the purpose, example reports, included reports, associated content, dependencies, implementation steps, FAQs, and potential problems related to patch compliance reporting based on cumulative updates.
This document provides an overview of the patch audit data stored in the pvl_patch_config table, including details on discrepancies between the values on computers and the defined settings in the Patch Manager - WUA Settings Validation script. It covers dependencies, column explanations, and format control for monitoring patch compliance.
This document details the patch configuration for Windows computers, showcasing how to use the WUA Settings Validation script to alter configuration information. It includes upgrade notices, implementation steps, and associated content for auditing and automation.
This document provides a detailed overview of a script designed to reset all Windows Update components. It includes steps to stop necessary services, delete specific files, rename critical folders, reset DLLs, and perform a Winsock reset. The script aims to streamline the update process and save time by automating these tasks.
This document provides a comprehensive overview of the patching process on agents, including details such as the installation date, source of the patch, and the current status of the patching operation. It outlines the key columns that represent various aspects of the patching information, making it a valuable resource for monitoring and managing agent updates.
This document describes a script that checks and validates Windows Update settings on Windows 10, 11, and Server 2016, 2019, and 2022. It ensures that the necessary registry keys are set correctly and can restart the Windows Update services if needed. It also provides guidance on using the script as a pre-patching tool.
This document outlines a script that counts the number of patches that have not been actioned in any approval policy within a client environment. It highlights the time saved by automation and provides details on global parameters and the process involved in executing the script.
This document outlines a monitoring setup to detect machines that have not installed any cumulative or security patches in the past specified days. It provides alert templates and instructions for adjusting the monitoring parameters, ensuring timely updates and maintenance of machines within a managed patching policy.
This document provides a detailed dataview of each KB, including its title, the operating system versions it impacts, and various statuses such as when it was added to the patch manager, approval settings, and the number of patch policies affected.
This document provides a detailed overview of a comprehensive patching report dataview, including essential columns such as patching configuration, patch status, and compliance metrics for effective machine management.
Determines if Windows Server Update Services (WSUS) settings are configured in the registry and identifies if they are managed via Group Policy (GPO). The result is stored in the custom field WSUS_Status.
Determines if Windows Server Update Services (WSUS) settings are configured in the registry and identifies if they are managed via Group Policy (GPO). The result is stored in the custom field WSUS_Status
This document outlines a monitor designed to identify Windows machines managed by ConnectWise Automate that are missing five or more patches which are at least 21 days old. It includes details on dependencies, configuration, and scheduling to minimize noise during patch approval processes.
This document outlines a monitoring solution designed to identify machines running below the latest Windows build and trigger an upgrade script. It is recommended to schedule this monitor daily during off-hours to minimize user productivity loss.
This document provides an overview of the patch and cumulative update compliance score for supported Windows computers in the environment, detailing the compliance metrics, dependencies, and scoring system used to assess the patch management effectiveness.
This document provides a comprehensive overview of the patch and Cumulative Update compliance scores for Windows environments using ConnectWise Automate. It details the metrics for supported Windows computers, including compliance percentages, age of updates, and validation data, grouped by client for better clarity and management.
This document outlines the implementation steps and associated content for the Patching and Cumulative Update Compliance Metrics dataviews in ConnectWise Automate, focusing on Windows computers with managed patch policies and their compliance scores over the past 30 days.
This document provides a detailed overview of patching jobs and the total patching hours for each client over the last 30 days. It includes key metrics such as the number of devices in patch managed mode and the total patch duration.
This document provides an overview of patching-related statistics for patch-managed Windows computers across various clients, categorized by the approval age of patches. It includes detailed metrics such as total approved and missing patches for both servers and workstations, helping to assess the patching status and compliance within the environment.
This document provides an overview of patching-related statistics for Windows computers in the environment, categorized by the approval age of patches. It details the number of approved and missing patches for each approval age category, along with relevant computer and client information.
This document provides an overview of the information displayed for the PHP.exe file, fetched by the Locate PHP.exe script. It outlines the dependencies, columns, and details relevant to PHP file auditing within the ConnectWise Automate environment.
This document provides information about BitLocker key protectors that have been backed up to Active Directory. It includes details about the data gathered by the associated audit script, as well as the structure of the database table used to store this information.
This document provides an overview of the Group Policy Audit script, detailing its purpose, dependencies, and the structure of the data it retrieves regarding audited group policies.
This document provides an overview of the audited group policy objects retrieved from the Group Policy Audit script, detailing their attributes and dependencies for effective management and reporting in Active Directory environments.
This document provides detailed information about the Group Policy Object (GPO) security filtering for each GPO utilized in the Group Policy Audit script. It outlines the necessary dependencies and presents a table that describes the structure and components involved in the security filtering process.
This document outlines the purpose and dependencies of the Agent Counts Recorder, which stores data regarding the number of servers, computers, and agents that have checked in within the last 90 days. It includes a detailed table describing the structure of the data stored in the plugin_proval_agent_count_history.
This document presents information on auto-approve category details related to approval policies. It is intended for use in creating a dataview called Approval Policy - Auto Approve/Ignore/Deny Audit, and outlines dependencies, views, and characteristics examined in the audit process.
This document outlines the process for storing the BitLocker recovery key retrieved from the associated script. It includes details on the dependencies, the structure of the data table, and explanations of the relevant columns related to the recovery key storage.
This document provides details on how to store and audit BitLocker configuration information on target machines, including the various parameters and statuses related to BitLocker encryption.
This document outlines the custom table for storing information about installed browser extensions gathered by specific scripts. It details the dependencies, table structure, and the data captured for extensions in various browsers, including Chromium and Firefox.
This document outlines the SSL Certificate Audit Solution, detailing the structure of the database table used to gather information on SSL Certificates for auditing and monitoring purposes. It provides an overview of the dependencies, table structure, and the specific columns included in the plugin_proval_certs table.
Describes a table used to store data collected by the Cluster Volume Disk Space Audit script, which is then used to populate a dataview for monitoring and reporting purposes.
This document describes the purpose and structure of the optional container for holding data retrieved from the EPM Data Collection script for crash dumps. It includes details on dependencies and the structure of the associated database table, plugin_proval_crash_dumps, including column types and explanations.
This document provides a detailed overview of the denied patch table used for Windows patching, including its purpose, dependencies, and structure. It is essential for managing patches that should not be applied, ensuring system stability and security.
This document outlines the purpose and structure of storing information about DHCP scopes on the target machine, as gathered by the script Get DHCP Server Scope Information. It includes details about the dependencies and a comprehensive table of the data collected, including client IDs, location IDs, and IP address ranges.
This document outlines the purpose and structure of storing information about disks gathered from Diskpart, including dependencies and a detailed table of the plugin_proval_diskpart_style with explanations for each column.
This document outlines the setup of a table for storing data displayed in the Redirection-Audit Dataview, populated by the Audit - GPO Redirection Settings script. It includes details on table structure, dependencies, and SQL commands for table creation.
This document provides information on how to store historical data about queued maintenance modes, including the structure of the relevant database table and its dependencies.
This document provides comprehensive details on the hardware information available for all applicable agents within an Automate environment, including specifications such as CPU usage, memory, operating system details, and more.
This document provides detailed information about Windows restore points, including their storage, dependencies, and the structure of the data table that captures key attributes such as ComputerID, RestorePointDate, RestorePointDescription, and SequenceNumber.
This document provides detailed information about the Windows Shadow Copy state for endpoints with Shadow Copy enabled. It includes a comprehensive table outlining the schema for storing shadow copy data collected from the specified script, along with dependencies and explanations for each column.
This document provides detailed information about Windows shadow copies, including their statistics and storage details. It outlines the structure of the data collected, dependencies, and specific metrics related to shadow copies on audited machines.
This document outlines the structure and purpose of the database table used to store results from internet speed tests conducted by the EPM Network script. It details the dependencies, the columns in the database table, and their explanations to facilitate understanding and usage of the stored data.
This document provides a detailed overview of the Bitlocker TPM Audit Table populated by the SEC - Encryption - Script - Bitlocker - Audit script. It outlines the structure and dependencies of the table, including the various properties captured from the Get-TPM command related to TPM management.
This document outlines the purpose and dependencies of the Get User Folder Sizes script, detailing how it stores user folder size information and the structure of the data it collects.
This document outlines the purpose and structure of storing Windows user profile information, detailing dependencies, and providing a schema for the user profiles table including user attributes and audit timestamps.
This document outlines the purpose and structure of the User Session Audit for Windows machines, detailing the data stored about active user sessions and the dependencies required for its implementation.
This document provides data used for auditing Windows 10 versions, displaying information grouped by ClientID and ReleaseID. It includes details on the total number of machines, online status, and patch policy compliance for various Windows 10 versions.
This document provides an overview of the Windows 10 Version Metrics dataview, including its purpose, dependencies, and detailed table structures. It addresses the limitations of SQLBody in the dataview and outlines the relationships between various components.
This document outlines the structure and purpose of the volume exhaustion information storage, detailing the necessary SQL table and its dependencies for effective monitoring of disk space on target computers.
This document provides detailed information about the VSSAdmin storage, including its schema and dependencies. It outlines the structure of the plugin_proval_vssadminstorage table, detailing each column and its purpose, as well as the SQL statement for creating the table. Additionally, it references related documents for further context and understanding.
This document provides a detailed table of Windows operating systems, including their support end dates, build numbers, and release information. It serves as a reference for users looking to understand the lifecycle of various Windows versions and how to manage updates and support effectively.
This document provides an overview of the structure and dependencies of the Windows Server Backup data storage table, detailing the various columns and their explanations for effective backup management.
This document outlines the purpose and dependencies for storing data from the Windows Update Report script in ConnectWise Automate. It includes a detailed table structure for the Plugin_ProVal_Windows_Update_Report, which captures essential information about Windows updates, including size, status, and recommended system requirements.
This document outlines the purpose and structure of a custom table that stores data gathered by the Windows 11 Compatibility Check script. It details the dependencies and the specific columns used to assess whether a machine is eligible for an upgrade to Windows 11.
This document provides detailed instructions on how to display information about Plug and Play (PnP) devices in ConnectWise Automate. It includes associated scripts and custom tables necessary for implementation, as well as troubleshooting tips for common issues.
This script checks the specified registry entries to determine if Point And Print is detected and whether it is set to a safe value. If the registry values are not set or are equal to zero, it reports that no action is required, ensuring system safety.
This document outlines a script that prevents a computer from sleeping while plugged in, detailing its dependencies, variables, and the process involved in executing the script. It includes a sample run and highlights the time saved by automation.
This document details the implementation of the EPM - Data Collection - Agnostic - Get-PowerPlan script, which gathers data and stores it in the custom table pvl_powerplan_audit. The collected data is then displayed using the corresponding dataview for analysis and reporting.
This document provides a summary of the Power Plan Audit Data View, detailing the power plan settings gathered by the EPM Data Collection script. It includes information about dependencies, columns, and a sample screenshot for visualization.
This document provides details on the Enable Power Plan script for ConnectWise Automate, including its implementation, usage, dependencies, and output. It allows users to mark an existing Power Plan as active on endpoints, ensuring proper configuration management.
This document provides an implementation guide for the Remove Power Plan script within ConnectWise Automate. It includes details on file paths, sample runs, dependencies, user parameters, and output logs. Ensure the correct Power Plan name is used for successful execution.
This document details the implementation of the Set-PowerPlan script in ConnectWise Automate, providing guidance on how to modify or create power plans using settings from a CSV file or hash table. It includes sample runs, automation steps, and configuration details for effective management of power settings across client machines.
This document outlines a solution for automating the deployment of a standard power plan to Windows machines, including the ability to audit existing power plans. It provides detailed implementation steps, associated scripts, and monitors to ensure effective power management across systems.
This document outlines a script that checks for necessary environmental conditions before executing other scripts. It verifies Admin Approval Mode, UAC settings, environmental path variables, and PowerShell version to ensure that the target machine meets the required criteria for successful script execution.
This document outlines a monitor set designed to detect Windows machines where the PowerShell version is older than 5.0. It includes necessary adjustments for functionality and dependencies for implementation.
This document details the implementation of the Disable-PowershellVersion2 agnostic script within ConnectWise Automate, including sample runs and dependencies.
This document outlines the steps to create a custom field in ConnectWise RMM to store Windows PowerShell version information about endpoints. The details are collected using a specific task designed for this purpose.
This document provides a comprehensive guide for creating three device groups related to the PowerShell version auditing solution. It outlines the necessary dependencies, the steps to create the device groups, and the specific criteria for each group based on the PowerShell version status of the devices.
This document provides a detailed guide on creating a monitor that detects the status of the custom field PS Version. If the PS Version is below 5, it will automatically run a fix to upgrade to the latest version. It includes steps for monitor creation, configuration, conditions, ticket resolution, and dependencies.
This document provides a detailed overview of a script that obtains the current agent PowerShell version, supported across all versions of PowerShell. It includes sample runs, dependencies, variables, process description, and expected output.
This document details a dataview that collects PowerShell version information based on the role of the agent in the RMM. It includes dependencies, a summary of the data collected, and descriptions of the columns used in the dataview.
This document provides a comprehensive guide on managing and upgrading PowerShell to version 5 for all Windows devices within the ConnectWise RMM platform, utilizing custom tasks, device groups, and monitors to ensure successful upgrades.
This document provides a detailed guide on how to gather the PowerShell version of a machine and store the results in a custom field. It includes instructions for manual execution, dependencies, variable documentation, and script deployment recommendations.
This document provides a detailed guide on updating PowerShell to version 5 on Windows devices. The script checks the current version and performs the update if necessary, while also detailing the conditions under which the update can be applied.
This document outlines an agent procedure used to create a scheduled task that runs PowerShell commands at user logon. It provides a detailed example of the procedure log, dependencies, and the process involved in executing the task.
This document provides a comprehensive guide on setting up the Volume Space Prediction Remote Monitor for Windows machines. It covers compatibility with various Windows operating systems, sample runs, user parameters, system properties, and client-level Extra Data Fields (EDFs) to customize the monitoring process.
This document details a script that prevents browsers from prompting to save passwords by modifying the registry settings for Internet Explorer, Chrome, Firefox, and Edge. It includes options to enable password saving and remove currently saved passwords, along with sample runs and variable descriptions.
This document outlines a PowerShell script designed to lock password saving features in Internet Explorer, Chrome, Firefox, and Edge by modifying the Windows registry. It includes options to enable password saving and to remove saved passwords, with detailed instructions and a sample run for user guidance.
This document provides an overview of the Dataview that displays installed Printer Driver information obtained from the CWM - Automate - Script - Get - Printer Driver Inventory [DV] script. It includes details about dependencies and the columns available in the Dataview for better management and reporting of printer drivers across client systems.
This document provides a comprehensive overview of the PrintNightMare vulnerability, detailing its dependencies, relevant CVEs, and a dataview that summarizes key information about affected clients and systems.
This document provides a template for clients to set up prompter messages in ConnectWise Automate. It includes recommended steps for using the template, dependencies, and a detailed explanation of the variables utilized in the prompter script.
This document provides a detailed overview of a script designed to manage exclusions in thresholds for targets within a ConnectWise Automate solution. It explains how to implement global and computer-level parameters, including the ability to overwrite existing values. Sample runs and user parameters are included for clarity.
Documentation for the Protect-ScreenLock command to ensure screen saver settings are enabled and set to a specified timeout.
This document outlines a method to determine the maximum software version for various browsers, including Google Chrome, Microsoft Edge, Brave, and Opera, while excluding MacOS versions. It also provides guidance on selecting online computers that have been idle for over 1800 seconds and suggests using this with the Autofix running the Chromium Browser Update script.
This internal monitor is built to upgrade the DUO Desktop every month if a newer version is released. It also provides an option to install the application with the upgrade.
This monitor is designed to fetch the latest version of the DUO Desktop every month and store it in the system property DUO_Desktop_Latest_Version.
This document outlines a new standard for creating tickets for clients, including required global properties, implementation details, and example scripts. It aims to streamline ticket management and improve efficiency in handling client requests.
This document provides an overview of the Datto RMM implementation of the ProVal Agnostic Remove-PUA script, detailing its dependencies, implementation steps, and configuration variables for effective bloatware removal.
This document provides a detailed overview of the configurable removal of potentially unwanted applications (PUAs) using an agnostic script. It includes sample run logs, variable descriptions, and the overall process for executing the script effectively.
This document provides a detailed overview of a PowerShell script designed to remove IIS log files older than 3 days from a specified directory. The script logs actions taken, including successes and failures, and outlines the command execution process along with example agent procedure logs.
This document describes a script that removes IIS log files older than a specified number of days, contingent on the size of the log directory. It provides setup instructions, variable definitions, and a recommended schedule for running the script.
This document outlines the structure of the table that stores information returned by the Crystal Disk Info Report script, including its columns, data types, and explanations for each field.
This document outlines the CU Compliance Metrics Dataview designed for Windows computers with managed patch policies. It details the SQL query utilized, dependencies, and the structure of the data stored, focusing on computers that have been online in Automate within the past 30 days and are part of production patching groups.
This document outlines the SQL query view designed for the CU compliance metrics, focusing on Windows computers with managed patch policies. It details the data structure, dependencies, and the metrics calculated for clients based on their compliance with cumulative updates over a specified timeframe.
This document outlines the purpose and structure of the data stored by the Get CWM Configurations script, which gathers information on active and managed configurations from ConnectWise Manage. It includes details on dependencies and the schema of the data collected.
This document outlines the structure and purpose of the Hyper-V Disk Space Record table, which stores data related to the drives of Hyper-V machines at various schedules. It details the dependencies and the specific columns of the table, including their types and explanations.
This table is build to store the folder redirection of users of the computers obtained from the script
This document outlines the purpose and dependencies for storing data gathered by the Microsoft 365 Click-to-Run Get Details script. It includes information about the data structure and the specific tables used for auditing update channels.
This document outlines the structure of the table that stores data gathered by the DNS Assignments script, detailing its columns, types, and explanations for each field related to network interfaces.
This document outlines the purpose and structure for storing OneDrive sync status information returned by the Get OneDrive Sync Status script. It includes details on dependencies, the relevant data table, and explanations for each column in the table.
This document outlines the purpose and structure of a custom table designed to store data collected by the EPM - Data Collection script for Microsoft Outlook OST/PST audits. It details the dependencies and the specific columns included in the table, providing a comprehensive overview for users and developers.
This document provides a detailed overview of the patch configuration data table, including the structure, dependencies, and the specific columns used to store Windows Update settings. It outlines the types and explanations of each column, which include service startup types and branch readiness levels, as well as the data collection methodology from the Windows registry.
This document outlines the SQL query used for the Patching and CU Compliance Metrics dataview, focusing on supported Windows computers with managed patch policies. It details dependencies, tables, and various metrics related to patch compliance and cumulative updates.
This document outlines the SQL query used for the Patching and CU compliance metrics dataview, focusing on supported Windows computers with managed patch policies. It details the data structure, dependencies, and compliance metrics relevant to production patching groups, providing insights into patching status and cumulative updates across clients.
This document outlines the purpose and structure of the data storage for the Locate PHP.exe script, detailing its dependencies and the specific tables used for data collection.
This document explores advanced techniques for script usage in PowerShell, including the use of variables, functions, and error handling to create efficient and robust scripts for various tasks.
This document outlines the SQL query view designed to store and execute the schedules of scripts in ConnectWise Automate that may be improperly configured. It identifies recurring schedules running at excessive frequencies and highlights potential issues with script execution.
This document outlines the purpose and structure of the custom table used for storing the configuration settings related to the Winget Auto Update feature. It details the dependencies, the table structure, and the significance of each column in managing the auto-update settings for client computers.
This document outlines the purpose and structure of a custom table designed to store data fetched by the WebP Vulnerability Report script. It includes details on dependencies and the schema of the table for managing vulnerable applications.
This document details the "pvl_win_installer_properties" SQL custom table utilized in conjunction with the CWM Automate script for gathering and storing information about Windows Installer applications installed on a machine. It outlines the table structure, including columns for application details such as name, version, publisher, and installation paths.
This document outlines the purpose and structure of the database table used to store data fetched by the CWM - Automate script that retrieves the latest installed cumulative update on computers. It includes dependencies and details about the table columns.
This document provides detailed information about the Windows Update history for agents, including the structure of the database table used to store update information and its dependencies on the populating script. It outlines the columns in the pvl_windows_updates table and their respective explanations.
This document outlines the purpose and structure for storing audit data retrieved by the Winget App Audit script. It includes details about the dependencies, the specific database table used for storage, and descriptions of each column in the table.
This document outlines the procedure to install the QuickPass agent on Windows machines where it is not already installed. It includes associated content, implementation steps, and configuration details necessary for successful deployment.
This document provides a comprehensive guide on how to insert images into your markdown documents effectively. It covers various techniques and best practices for ensuring that images are displayed correctly.
Identifies Windows machines where RDP is enabled or not completely disabled.
This document provides a detailed guide on how to re-register the Huntress Agent on Windows machines using a PowerShell script. It includes file hashes, dependencies, variables, client-level and location-level EDFs, as well as sample run images and output logs.
This document provides a detailed overview of a script designed to set maintenance mode for servers and workstations before initiating an immediate reboot. Users can customize the duration of maintenance mode, and the script ensures proper handling of parameters and conditions for execution.
This script allows you to reboot a machine only if it falls within a specified time window, which is not configured by default. It ensures that reboots occur at appropriate times to minimize disruption.
This document details a script that reboots a machine only if it falls within a preconfigured time window. It includes setup requirements, process steps, and output logging information.
This document describes a script that schedules a reboot for the next applicable day at a specified time on a target machine. For Hyper-V hosts, it also creates a ticket indicating that the reboot has been scheduled, ensuring that the support team is informed.
This document provides a detailed guide on creating a monitor that generates tickets for Windows servers with pending reboots. It covers the implementation process, dependencies, and configuration steps necessary to ensure proper functionality within the ConnectWise RMM environment.
This document outlines an internal monitor designed to detect agents that have undergone a reboot through a specific script. It triggers another script to clear pending EDFs, allowing for re-triggering at a later time. This monitor is specifically intended for Windows workstations and is automation-driven.
This document outlines the configuration and details for the Reboot Pending Servers group within ConnectWise RMM. It specifies the criteria for detecting supported Windows servers that require a reboot and the dependencies necessary for its functionality.
This document provides a comprehensive guide on implementing a Reboot Prompter script that prompts users to reboot their systems. It includes step-by-step instructions for setting up the script, managing dependencies, and scheduling tasks in ConnectWise RMM to ensure timely prompts for system reboots.
This document outlines the Reboot Prompter Solution designed to send reboot prompts to users on workstations, enforce automatic reboots after a specified number of attempts, and generate tickets for servers with pending reboots. It includes both automatic and manual reboot features to ensure OS patching stability.
This document outlines the process for creating a dynamic group that detects agents with the custom field Auto_RebootPendingCheck checked, ensuring that the agents are available for the group and managed by the Reboot Pending Check Automation task.
This document outlines the process for creating a dynamic group based on the endpoint custom field "Prompter_RebootPending". It details the dependencies, group creation steps, and criteria required for the group to function effectively.
This document outlines the custom fields used in the Reboot Schedule Solution, detailing their configurations, dependencies, and steps to create and manage them effectively within the system.
This document provides a procedure to empty all recycle bins on the system drive, ensuring that unnecessary files are removed and disk space is optimized. It includes an example agent procedure log to illustrate the successful execution of the task.
This script enables extensions for various Chromium-based browsers including Google Chrome, Microsoft Edge, Brave, and Vivaldi. It provides options for targeting specific browsers or all available browsers while considering policy settings and dependencies.
This document outlines a process for checking the status of the Windows 10 Feature Upgrade process, including sample runs, output logs, and how the process reacts to different installation states.
This document outlines a script developed to delete all contents of the PendingFileRenameOperations registry. It provides a detailed summary of the script’s functionality, sample run logs, dependencies, process flow, and output information, ensuring users understand how to effectively clear registry entries related to pending file rename operations.
This document provides a detailed guide on how to reinstall the Huntress Agent on Windows machines, including necessary dependencies, variables, and client-level and location-level EDFs required for the process.
This document describes a script that sends a popup message to the currently logged-in user, requesting them to leave their machine online for necessary patching and maintenance. The script helps ensure that systems remain available for updates, enhancing overall security and performance.
This script sends a popup message to the logged-in user, reminding them to reboot their machine if it has not been rebooted in the last 30 days. It is ideal for monitors that check machine uptime and require user action to maintain performance.
This document outlines the setup and functionality of a remote monitor that ensures the RemoteAccess service is running on Windows machines. It automatically sets the service to start type Automatic and attempts to restart it if it is stopped, creating a ticket if it fails to start.
This document details the procedure to disable removable storage devices on endpoints, ensuring enhanced security by preventing unauthorized access to removable media. It includes notes on reboot requirements, example agent procedure logs, and the registry modifications necessary for implementation.
This document outlines the procedure to enable removable storage devices on endpoints. It includes a detailed agent procedure log example, the process of modifying registry settings, and expected output after execution.
This document provides a comprehensive guide on how to remove applications using an agent procedure that allows for normal and forceful uninstallation methods. It includes details on variables, dependencies, and the process for executing the removal of applications, ensuring a customizable approach for various uninstall scenarios.
This document outlines the procedure for removing unwanted ScreenConnect clients from Windows machines, including associated scripts, monitors, and SQL queries for auditing purposes.
This document provides a detailed guide on how to create and implement a script in ConnectWise RMM for uninstalling specified applications from devices. It includes sample runs, user parameters, and step-by-step instructions for setting up the task and handling outputs effectively.
This document outlines the implementation of a script to remove homepage settings from popular Chromium-based browsers including Edge, Chrome, and Brave using ConnectWise RMM. It includes user parameters, task creation steps, and sample runs.
This document provides an example of a PowerShell script designed to streamline system configuration tasks. It covers various settings and configurations that can be automated to improve efficiency and consistency across systems.
This document provides a comprehensive guide on removing installed fonts from Windows machines using a script. It includes sample runs, user parameters, task creation steps, and detailed instructions for implementing the script in ConnectWise RMM.
This document provides a detailed guide on removing all McAfee products from an endpoint using a ConnectWise RMM implementation of the agnostic script Remove-McAfeeSoftware. It includes sample runs, dependencies, task creation steps, and the complete script for execution.
This document outlines a script that automates the removal of drives from machines that are still listed but no longer detected. It provides a summary of the process, a sample run, and the time saved by using this automation.
This document provides a detailed guide on how to remove specified paths from the Environmental Path variable at the Machine scope using a ConnectWise RMM implementation of the agnostic script Remove-PathVariable.
This document outlines a script designed to remove the current LTCache on the Probe for a specified target location, providing a streamlined process that saves time and enhances efficiency in managing cache data.
This document provides an overview of the process to remove stagnant agents from Kaseya VSA based on specific filters defined in a JSON file. It includes requirements, dependencies, usage examples, and detailed parameters for the removal process, along with logging and notification options.
This document provides a detailed guide on how to delete a user profile and remove the associated user account in ConnectWise RMM. It includes sample runs, user parameters, task creation steps, and a PowerShell script implementation for the task.
This document provides a comprehensive guide on how to implement a script that removes a specified Wifi profile from a system using ConnectWise RMM. It includes dependencies, user parameters, task creation steps, and complete script details.
This document provides a detailed overview of a script designed to remove all Xbox packages, including the Xbox Game Bar, from a target system. The process involves running a PowerShell script that checks for online provisioned Xbox packages and attempts to remove them, complete with error handling for logging purposes.
This document provides a method to remove a specified Windows path from the environmental path variable for a desired scope, including user and machine scoped options. It includes sample runs, dependencies, and parameter details.
Documentation for the Remove-Font command to remove one or more installed fonts from the system.
Documentation for the Remove-PathVariable command to remove specified paths from the Environmental Path variable at the desired scope.
Documentation for the Remove-PowerPlan command to remove a specified Power Plan from the computer.
The Remove-PUA.ps1 script is designed to manage and remove bloatware packages on Windows systems.
Documentation for the Remove-SentinelOne command to uninstall the SentinelOne agent from a Windows system.
Documentation for the Remove-Sophos command to completely remove the Sophos Agent Endpoint from the system.
Documentation for the Remove-UserProfile command to delete a user profile and remove the user account if local.
Documentation for the Remove-UserRegistryValue command to remove specific registry values for all users.
The script will first check if the machine is domain joined or not. If it is, then it will attempt to create a PSCredential object to pass into the Rename-Computer cmdlet. This will use the Username and Password parameters. It then attempts the rename of the computer and stores the success status in $computerChangeInfo. Success and failure information is stored in the respective log files. This script does not currently automatically reboot the machine, however this will be required to complete the renaming process.
This document provides a detailed guide on using a script to repair the Huntress Agent on Windows machines, including file hashes, dependencies, variables, and client-level EDFs.
This document provides a detailed guide on how to run a PowerShell equivalent of chkdsk on any or all drives, with the option to repair if desired. It includes implementation steps for ConnectWise RMM users, user parameters, task creation instructions, and sample runs.
This document provides a comprehensive guide on using a script to reset Windows update settings. It outlines the steps necessary to implement the script within the ConnectWise RMM platform, including user parameters, task creation, and execution details. The script aims to reset Windows update settings, though it may not resolve all update-related issues.
This document outlines a script designed to repair and reset Windows update settings, aiming to resolve potential patching issues on Windows devices. It details the script’s dependencies, global and user parameters, process, and expected output, including logging of successes and failures.
Documentation for the Repair-PrintSpooler command to repair and reset the Windows Print Spooler service.
Documentation for the Repair-WindowsUpdate command to reset Windows Update settings and troubleshoot update issues.
This document provides a summary of the dataview that displays information about agents that have been repaired using the Automate Agent - Auto Repair script. It includes details on dependencies, columns, and the data captured for each repaired agent.
This document provides a step-by-step guide on launching a RAWSQL monitor, executing SQL queries for client and environment level changes, and reloading the system cache to ensure all changes are applied. It includes examples and images to assist users in the process.
This document describes a remote monitor that checks Active Directory user login password age settings. It identifies users with passwords set to never expire and changes their settings to ensure compliance with a 90-day expiration policy. It also provides details on alerting and ticketing for failed password resets.
This document outlines a remote monitor designed to check the login password age of local users on Windows machines. If the password age is set to unlimited, the monitor will change it to expire and adjust the default user policy password age to 90 days. It provides output on users whose password age is set to Never Expire and details any failures in changing the password age.
This document outlines an internal monitor designed to detect agents that have undergone a reboot through a specific script. It triggers another script to clear pending EDFs, allowing for re-triggering at a later time. This monitor is specifically intended for Windows workstations and is automation-driven.
This document provides an overview of a script designed to clear the EDFs used in the EPM - Windows Configuration - Monitor - Reboot Pending [Prompt]. It explains the dependencies, process, and expected output of the script, ensuring that the monitor can be re-triggered effectively.
This document outlines a remote monitor designed to detect and limit the maximum space allocated to Volume Shadow Copy Service (VSS) on Windows OS. It provides details on suggested settings for alerts and a table for implementation specifics.
Documentation for the Reset-KrbtgtKeys command to reset the KRBTGT Active Directory account password.
This document provides a detailed overview of a script designed to manually resize a partition for the installation of the Windows Recovery Environment (WinRE) update, following Microsoft guidelines. It includes cautionary notes, sample runs, variable descriptions, user parameters, implementation steps, and expected output for users looking to execute this task effectively.
This document outlines a monitor that triggers a script to restore the key on Windows computers where the required patches for the Microsoft Support Diagnostic Tool vulnerability are installed. It includes dependencies and target information for effective implementation.
This document provides a detailed overview of a role that checks whether the Restore Point feature is enabled in the Windows registry. If enabled, the role applies the necessary settings to the machine in the ConnectWise Automate database, ensuring proper system restore functionality.
This document provides an overview of a dataview designed to audit restore point details on workstations using a specific script. It outlines the dependencies, columns included in the dataview, and their descriptions, enabling effective tracking and management of restore points.
This document provides a comprehensive guide on restoring backed up registry key properties or keys recursively using the Restore-RegistryValue.ps1 script. It outlines the requirements, process, parameters, and output associated with the script, ensuring users can effectively restore their registry settings.
This document provides an overview of a script designed to apply or ignore existing roles in your environment, allowing for better control over monitors that depend on these roles. By using this script, you can avoid unnecessary modifications to group monitors and streamline alert actions, ultimately saving time and enhancing efficiency.
This dataview provides an overview of the public IP address associated with the location router, including details about the client, location, router access count, and connected agents.
CW RMM task to execute a DISM repair followed by a SFC scan. This can be used to fix any potential corruptions
This document provides a script that executes the command gpupdate /force on a specified Windows machine, ensuring that group policy updates are applied immediately. The script saves approximately 5 minutes of manual effort required for this task.
This document outlines the monitor set configuration used to identify Windows computers whose patching schedule has ended within the last hour. It details the dependency on the script "Run Script On Next Patching Schedule [Autofix]" and targets machines with active Automate Patching policies.
This document outlines the procedure to boot an endpoint into Safe Mode using the VSA Agent Service. It includes a summary of the process, example logs, and detailed steps to ensure successful execution.
This document provides an overview of a script that establishes scheduled tasks for Winget updates on Windows 10 and 11. It details the parameters, system properties, and the behavior of user-level scheduled tasks, including how to enable and configure them.
This document describes a script that removes the Winget Update All [System] and Winget Update All [Logged on User] tasks from Windows 10 and 11 machines. It details the dependencies, sample run output, and the associated Computer Level EDF.
This document outlines the implementation of scheduled tasks for updating installed applications using Winget on Windows 10 and 11 machines. It details the necessary custom fields, device groups, and tasks required to automate the update process effectively.
This document provides a detailed guide on how to create a scheduled task on an endpoint using PowerShell. It includes example logs, FAQs, and a process overview to help users understand the steps involved in setting up a scheduled task effectively.
This component creates a `Scheduled task` to ensure the Datto RMM service (CagService) starts automatically on a daily basis.
This document outlines the process of creating a scheduled task that attempts to restart the VSA Agent every 15 minutes to ensure that VSA agents remain online and notify users of any issues. It includes sample run logs, dependencies, and the process involved in setting up the task.
This document provides a detailed guide on removing the scheduled task that attempts to restart the VSA Agent every 15 minutes. This helps prevent VSA agents from going offline without notification, ensuring better management and performance of your VSA environment.
This document outlines the process for creating and managing two scheduled tasks designed to update installed applications using Winget on Windows 10 and 11. It includes dependencies, variables, task creation steps, and deployment instructions.
This document provides a detailed guide on how to create and deploy a task to remove scheduled tasks related to the Winget Update All feature in ConnectWise RMM. It includes sample runs, dependencies, variables, task creation steps, and deployment instructions.
This document outlines the implementation of scheduled tasks using Winget to update installed applications on Windows 10 and 11 machines. It provides detailed instructions on creating, deleting, and monitoring these tasks, as well as addressing common questions related to their management.
This document details the procedure for setting the screen lock timeout on an endpoint using the ProVal Agnostic Protect-ScreenLock script. It includes example logs, dependencies, and the process of implementation, ensuring proper configuration and execution.
This document outlines a script that executes a command through the default command-line parser on the target agent via Control, detailing user parameters, system properties, and expected output.
This document provides a detailed guide on uninstalling all instances of ScreenConnect from an endpoint using WMIC commands. It includes a sample run log, process description, output details, and instructions for exporting attachments.
This document provides a detailed overview of a PowerShell script that creates a scheduled task to enable the screensaver for a specified number of seconds for all users. The settings will be applied at the next logon, ensuring a consistent user experience across the system.
This document provides a PowerShell script that sets a custom text as a screensaver on a Windows machine, including parameters for timeout and login prompts. It details the process of creating a scheduled task to apply the screensaver settings at the next user logon.
This document provides a comprehensive guide on uninstalling the N-Able (Windows Agent) application, including the script to perform the uninstallation and clean up all traces of the application from the system.
This document provides a comprehensive overview of the Invoke Winget Processor script, designed to install and update applications available in the Winget package manager. It includes details about the script path, file hash, sample run, variables, and parameters utilized within the script.
This document provides a comprehensive summary of all scripts executed over the specified log retention days, detailing total runs, failures, successes, and the overall effectiveness of each script. It includes information on script performance metrics and visual examples for clarity.
This document provides an overview of a Dataview that displays a summary of all scripts run over the specified script log retention days, including total runs, failures, successes, and effectiveness metrics.
This document provides a detailed guide on installing the IdleMon service, including prerequisites and expected outputs. It also includes a link to the official documentation for further reference.
This document provides an overview of the Windows Patching Dataview Metrics for Windows 10 and 11, detailing the various metrics, dependencies, and explanations for understanding the data presented within the dataviews. It focuses on the support status, online machines, and patch policies associated with different Windows versions.
This Component checks if secure boot is enabled or not.
This document outlines a monitor designed to detect potential threats from MimiKatz based on agent roles. It includes information on dependencies and the target environment, specifically focusing on Windows agents.
This document outlines a method to detect Windows computers where the BitLocker audit script has not executed in the past month and initiates its execution. It also details the necessary roles for Windows servers to support BitLocker and provides links to related SQL scripts for role import in Automate.
This document provides an overview of a dataview that enables auditing of TLS versions on endpoints. It highlights the importance of understanding which versions of TLS are enabled for secure communication between machines and servers. The document also outlines dependencies and provides a detailed description of the columns in the dataview.
This document outlines the setup and configuration of a Remote Monitor that alerts users when security events, specifically event 1102, are deleted or cleared within the last 15 minutes. It includes implementation details, dependencies, and ticketing information for effective monitoring.
This document provides a detailed guide on installing the SentinelOne application on Windows endpoints, including steps for deploying the necessary files and configuring backgrounds for Microsoft Teams users.
This document provides a comprehensive guide for deploying the SentinelOne agent, detailing the use of agent tokens at various levels, implementation instructions, and process steps to ensure successful installation and configuration.
This document outlines the configuration of a dynamic group for deploying the SentinelOne agent across Windows, Linux, and Mac machines, including the necessary dependencies and criteria for group membership.
This document provides a comprehensive guide on deploying the SentinelOne agent across Windows, Linux, and Mac machines, detailing the necessary tasks, scripts, and configurations required for successful installation and management of the agent.
This script automates the deployment of the Todyl Agent on Windows machines by downloading the latest installer, running the installation silently, and validating that the agent has been successfully installed.
This document provides a comprehensive guide for deploying the SentinelOne agent on Windows, Linux, and Mac machines, including associated custom fields, tasks, and monitoring setups.
This document provides a step-by-step guide on how to create a dynamic group in Kaseya VSA for Windows machines that have the Sentinel Agent installed. It includes detailed instructions and images to assist in the setup process.
This document outlines a solution to identify computers where the installed SentinelOne Management server differs from the configuration set for the Client in ConnectWise RMM. It provides details on associated custom fields, dynamic groups, and implementation steps necessary to validate and manage SentinelOne installations effectively.
This document details the procedure for categorizing servers into suitable groups according to their installed roles.
This document outlines a script designed to restart one or more services on Windows machines with comprehensive error handling. It includes implementation steps, dependencies, user parameters, and system properties necessary for successful execution. The script can be triggered through a custom alert template for automated service management.
This document outlines the process for restarting the Windows Update service on an endpoint. It includes example logs, dependencies, and details about the execution process, as well as the output generated by the procedure.
This document outlines the process to set the startup type of the RemoteAccess service to Automatic and restart the service on endpoints. It includes an alert template and a sample run output for reference.
This document provides a detailed overview of a script that configures the start type for specified services in Windows. It includes parameters, available start types, file hash information, sample run output, and variable descriptions for effective implementation.
This document provides a detailed guide on how to set an enforced homepage in popular browsers such as Brave, Chrome, and Edge. It includes implementation steps, user parameters, and sample runs to ensure proper configuration.
This document outlines the implementation of a script to set custom display scaling for both existing and new users on Windows machines within an RMM environment. It includes user parameters, task creation steps, and example outputs.
This document describes a script that downloads Autologon.exe from the Sysinternals website and configures it to enable automatic user login after system reboot. It includes user parameters, process details, and expected output.
This document details the implementation of the agnostic script Set-LastLoggedOnUser for ConnectWise Automate, which manages the last logged-in user information displayed on the Windows login screen. It covers usage notes, sample runs, variables, user parameters, and output expectations.
This document provides a comprehensive guide on implementing a script to manage the last logged-in user information displayed on the Windows login screen. It covers parameters for clearing user data, setting a new last logged-in user, and options for rebooting the computer to apply changes.
This document provides a detailed overview of a script that configures logon auditing for success and failure events using auditpol.exe. The script is designed to run on a domain controller and ensures that logon auditing is enabled, facilitating better security monitoring and compliance.
This document describes a script designed to check for Hyper-V machines that exceed their NUMA node limits, helping to identify misconfigured virtual machines and optimize resource allocation.
This script modifies the registry settings for Outlook to adjust the MaxLargeFileSize and WarnLargeFileSize parameters based on user-defined values or defaults. It ensures that the MaxLargeFileSize is set to 100,000 MB and WarnLargeFileSize to 95,000 MB if no values are provided.
Configures the Windows page file settings on a specified drive, supporting both automatic and custom configurations.
This document outlines the process to set the Environmental Path variable at the Machine scope using a script in ConnectWise RMM. It provides detailed steps, sample runs, user parameters, and task creation instructions for implementing the Set Path Variable functionality.
Runs the "Manage Time Zone" automation on Windows Servers where the "cPVAL Manage Time Zone" custom field is enabled.
Runs the "Manage Time Zone" automation on windows workstations where the "cPVAL Manage Time Zone" custom field is enabled.
This document provides a detailed overview of how to change the service login account for a target service in a Windows environment. It includes sample runs, dependencies, user parameters, and expected output files.
This document details a script designed to remove unnecessary registry values from the Windows Update settings and ensure specific keys are set correctly for optimal patching and rebooting behavior in ConnectWise RMM.
This document provides a detailed guide on setting registry values for Windows Update to ensure proper patching and rebooting functionality through ConnectWise RMM. It includes steps for removing unnecessary registry entries and ensuring required values are set correctly.
This document provides a script that removes any registry entries that may be preventing Windows updates and restores the default Windows Update settings, ensuring that updates are fully re-enabled for the user.
This document provides a detailed guide on removing registry entries that may prevent Windows updates and restoring the default Windows Update settings to fully re-enable updates for users. It includes step-by-step instructions for task creation and implementation using a PowerShell script.
This document provides a script to set custom display scaling on existing and new users for Windows machines. It includes user parameters, sample runs, and dependencies for successful execution.
Documentation for the Set-DisplayScaling command to set custom display scaling for Windows machines.
This document outlines the process for adding a requested Windows path to the environmental path variable for a specified scope, including user and machine options. It provides sample runs, dependencies, and detailed variable descriptions.
Documentation for the Set-LastLoggedOnUser command to set the last logged-on user in Windows.
Documentation for the Set-NetAdapterDNS command to append a DNS server address to all physical, active network adapters.
Documentation for the Set-PathVariable command to set provided paths to the Environmental Path variable at the desired scope.
Documentation for the Set-PowerPlan command to configure power plan settings using a provided hashtable or CSV file.
This document outlines the process for configuring power plan settings using a CSV file. It details the necessary template, the validation of parameters, and how to create or modify power plans based on user-defined settings. It also provides examples of how to utilize the script for different scenarios, including local and remote CSV file usage.
This document provides a summary and details on a remote monitor that sets PSGallery as a trusted PowerShell repository if it is not already configured. It highlights the changes made to the systems, the target environment, and implementation steps, ensuring that users can effectively manage their PowerShell repositories.
This document provides a detailed guide on how to implement the Set-ServiceLogin task in an RMM environment, allowing users to change the service login account for a target service. It includes sample runs, user parameters, task creation steps, and script details.
Documentation for the Set-ServiceLogin command to change the service login account for a target service.
Documentation for the Set-TargetUpgradeVersion command to specify the target version for system upgrades.
Documentation for the Set-UserRegistryValue command to set specific registry values for all users.
Documentation for the Set-VMGuestState command to start or stop all running VMs on the Hyper-V host, with special handling for domain controllers.
Documentation for the Set-Wallpaper command to set the active desktop wallpaper for all users.
Documentation for the Set-WindowsUpdateShown command to manually unhide provided KB articles from Windows Update using the PSWindowsUpdate module.
This document explains a script that removes the current LTCache on the Probe for a specific location, creates necessary credentials if they do not exist, and sets up a new LTCache. It also includes details on dependencies, variables used in the script, and the overall process, ensuring efficient management of LTCache settings.
This document outlines a script that performs an SFC scan on a Windows device and creates a ticket if any errors are detected. The script is designed to run during maintenance mode, ensuring minimal disruption while maintaining system integrity.
This document outlines a script that records data related to Shadow Copy for individual systems into a custom table. It details the dependencies, system properties, process, and output of the script, including instructions for ensuring compatibility with blocking applications.
This document details a PowerShell script that enables shadow copies on the system drive by creating a scheduled task through Task Scheduler. It provides configuration parameters and outlines the process for setting up the script to automate shadow copy tasks at specified times.
This document describes a remote monitor that queries the event log to determine if event ID 12298 has occurred within the last 12 hours, returning the count of occurrences. It includes details on suggested limits, alert styles, and target environments for optimal monitoring.
This document describes a script that collects detailed information about shared folder access, including share names, paths, types, user permissions, and access rights. The automation of this process saves approximately 10 minutes of manual work.
This document details a script that allows users to hide or unhide hidden files based on a specified input parameter. The script improves efficiency by automating the process of file visibility management, saving users valuable time.
This document provides an overview of a script that returns a custom object listing all installed fonts on a system by querying the registry. It details the process, usage, and output format of the script.
Documentation for the Show-Prompt command to display a user prompt for input.
This document details a script designed to deliver a one-time, customized message to users, featuring optional branding through an image URL. It outlines the requirements, user parameters, process, and examples of usage.
This document outlines the implementation of a Simple Notification App that delivers a one-time customized message to users, featuring company branding through an optional image URL. The script is designed for easy setup and execution, ensuring that notifications are displayed promptly on the user’s screen.
This document explains how to use the custom field to exclude all machines under a specific site from Threatlocker deployment. It provides details on the field name, type, default value, and editable status, along with a screenshot for reference.
This document explains how to mark a custom field to exclude the endpoints of a site from the Windows 10 to 11 upgrade process. It provides details on the field name, type, default value, and editable status, along with screenshots for better understanding.
This document explains how to mark a custom field to exclude a site from the Winget Update All Task creation, specifically for Windows 10 and 11 computers. It details the implications of marking this field and provides a description of the custom field settings.
This document explains how to enable the user-level scheduled task `Winget Update All [Logged on User]` for Windows 10 and 11 by setting a custom field to "No". It also describes the default behavior of the related task and provides a detailed table of the relevant field settings.
This document provides a detailed overview of a script designed to uninstall Skype from devices. It outlines the process, dependencies, and expected outcomes, ensuring users can efficiently remove the application while saving time through automation.
This document details an internal monitor that detects online Windows agents and performs autofix on computers with the "Audit with Autofix" setting for the SMB1 Vulnerability. It highlights dependencies, target scope, and ticketing setup for effective management.
This document outlines the procedure to check whether SMB1 is enabled on a Windows machine. It includes details on how to fetch the data using compatible commands and provides guidelines on the appropriate usage of the monitor set for Windows workstations and servers.
This document provides a step-by-step guide for setting up a monitor to check whether SMB1 is enabled on end machines. It details the necessary configurations, script implementation, and conditions for effective monitoring using RMM tools.
This document outlines a role designed to check if SMB1 is enabled on endpoints. It highlights the importance of disabling SMB1 for security purposes and provides details on how to view the status of SMB1 across devices using a specific dataview.
This document outlines a dataview for detecting whether SMB1 is enabled on endpoints. SMB1 is deprecated and poses security risks, so it is essential to ensure that it is disabled on all machines. The dataview includes necessary columns for monitoring and implementation steps for effective management.
This document outlines a script created to detect and remediate SMBv1 vulnerabilities based on specified settings in the EDF. It details the script execution requirements, dependencies, variables, and output, along with ticketing procedures for successful and failed remediation attempts.
This document outlines the SMBv1 audit and autofix solution based on the EDF, including associated scripts, monitors, and implementation steps. It provides guidance on removing old solutions, importing new content, and configuring monitoring for SMBv1 vulnerabilities in client systems.
This document outlines the steps required to deploy the SnapAgent on Windows machines using the Agnostic SnapAgent installer. It includes associated scripts, monitors, and alert templates necessary for successful installation and monitoring of the SnapAgent.
This document outlines the procedure for enabling the SNMP Windows Optional feature on an endpoint, including example logs and a detailed process description.
This document describes a script that fetches the uninstallation string for a specified application from the database and attempts to uninstall it. It includes user parameters, process details, and output logs, making it a useful tool for managing software uninstallation efficiently.
This document describes a script that fetches the uninstallation string from the database for a specified application and attempts to uninstall it. The script utilizes silent switches for a seamless process and logs the results for verification.
This document provides a comprehensive guide on how to install the Exclaimer application on both MAC and Windows operating systems. It outlines the dependencies, process, and expected output of the installation script, helping users save time through automation.
This document provides an overview of the Global Dataview that displays every Windows machine in the environment and indicates whether the Umbrella_RC service is installed, suggesting that OpenDNS is being utilized. It aims to assist Managed Service Providers (MSPs) in optimizing their licensing and deployment of the Umbrella agent based on the machines’ connectivity and requirements.
This document provides a dataview to identify machines with Open DNS (Umbrella Agent) installed and checks for the presence of a wireless network card. It aims to help in finding devices unnecessarily using Open DNS when configured at the router/firewall level. By identifying endpoints without wireless capabilities, organizations can reduce costs associated with the Open DNS solution.
This document provides a comprehensive overview of well-known remote access software installed on systems. It includes detection capabilities for various popular remote access tools, along with a detailed column description of the data collected.
This document provides a comprehensive guide on creating the Soji disk cleanup Task in ConnectWise RMM. Soji is a smart disk cleanup utility designed to enhance system cleanliness on Windows, utilizing native System.IO file and directory management along with COM references to the deprecated cleanmgr tool.
This document provides a comprehensive guide on creating the Soji disk cleanup Task in ConnectWise RMM. Soji is a smart disk cleanup utility designed to enhance system cleanliness on Windows, utilizing native System.IO file and directory management along with COM references to the deprecated cleanmgr tool.
This document outlines a monitor that schedules a script to collect the latest version details of the SonicWall NetExtender application monthly, updating the system properties without deploying the application itself. It is designed for Windows 10/11 workstations with a patch policy.
This document describes a script that reboots a Windows machine into safe mode and modifies the registry keys related to tamper protection for systems with Sophos Tamper Protection enabled, ultimately streamlining the process of disabling this feature.
This document provides a detailed overview of a script designed to uninstall the Sophos endpoint from a Windows-based device, including prerequisites, processes, and expected outcomes. The script verifies the status of Sophos Tamper Protection and ensures a clean uninstallation process, followed by a system reboot.
This document outlines a script that scans the main drive of Windows and Linux systems, outputs the results to a text file, and attaches the file to a ticket for easy reference. The script enhances automation by saving time and ensuring data is readily available within the ticketing system.
This document provides a detailed overview of the process to uninstall Splashtop using WMI detection and removal methods. It includes a sample run log and describes the output generated during the uninstall procedure.
This document provides a method to gather all SQL instances installed on an endpoint using a PowerShell script. It includes the necessary detection strings, comparators, and applicable operating systems for effective implementation.
This document provides a comprehensive guide on how to detect and retrieve information about installed SQL instances using registry keys. It covers the necessary steps and tools required to access and interpret the relevant registry information to ensure accurate detection of SQL installations.
This document provides a detailed overview of all certificates present on machines, indicating their status regarding expiration and detection issues. It includes information on various attributes of each certificate, such as issuer, thumbprint, and whether they have a private key assigned.
This document outlines a monitor designed to track Windows agents with Bitlocker enabled, specifically focusing on those where key data has not been gathered for over 30 days. It includes dependencies for script execution and custom table integration for effective key retrieval.
This document outlines a monitor that runs on BitLocker-enabled machines to check if the key retrieval date is older than 30 days, ensuring compliance and security for your systems.
Documentation for the Show-Prompt command to display a user prompt for input.
This document provides a role definition to help track down machines with StorageCraft ImageManager v7.5.X 32-bit installed. It includes detection strings and settings for identifying the software on applicable operating systems.
This document provides a role definition for tracking machines with StorageCraft ImageManager v7.5.X 64-bit installed. It includes detection strings, comparators, and applicable operating systems to ensure accurate identification of the software version.
This document provides a method to detect if StorageCraft ImageManager version 7.6.X 32-bit is installed on Windows systems. It includes a detection string, comparator, and applicable operating systems for accurate identification.
This document provides information on detecting the installation of the 64-bit version of StorageCraft ImageManager v7.6.x on Windows machines, including the detection string and applicable operating systems.
This document outlines a role that checks the installed version of StorageCraft and ensures it meets the requirement of version 6.5 or higher before applying it to the Automate database.
This document outlines a role that checks if the primary build number for ShadowProtect SPX is version 7. It provides details on how this data can be utilized for effective backup management based on the software version present on an endpoint.
This document provides details about a script that detects services stuck in a state other than Running or Stopped and attempts to forcefully stop those services. It includes sample runs, dependencies, variables, global parameters, and the overall process involved in executing the script.
This document outlines a remote PowerShell monitor designed to detect services that are stuck in a state other than Running or Stopped on Windows machines. It includes suggested alert styles, templates, and a detailed check action table for implementation.
This document outlines the CWAIISMgr service monitor for the Automate server, detailing its purpose, configuration, and alert settings to ensure timely ticket creation in the Autotask portal when the service is down.
This document provides a comprehensive overview of a script designed to install or update the SonicWall NetExtender application on target devices using Winget. It includes sample runs, variable descriptions, and process details to ensure effective deployment.
This document details the process of gathering configuration field data from the xPVAL Azure AD Connect Version and displays all endpoints that have a valid version. It outlines dependencies, layout specifications, and filtering criteria for effective reporting.
This document outlines a script designed to remove the Dell Optimizer application from Dell computers. It includes instructions for setting a user parameter to control whether the computer should reboot automatically after the application is uninstalled.
This document provides a comprehensive guide on installing or updating Microsoft Office 365 using a preconfigured DRRMConfig.xml file. It outlines the requirements, process, and implementation steps necessary to ensure a successful installation on Windows environments.
This document outlines the process and implementation details for a script designed to uninstall any version of Driver Booster from a Windows machine. It includes instructions for importing the script, running it with a specific monitor, and executing it independently.
This document provides a detailed guide on using the Microsoft Office Uninstall component, which runs the Office Scrub utility to remove specified Microsoft Office products from a Datto RMM instance. It includes implementation steps, usage instructions, and expected output.
This document provides a detailed overview of a script designed to remove the Kaseya Agent and Live Connect applications from Windows computers, including a sample run and variable descriptions.
This document provides an overview of the script that automatically updates all installed versions of Visual Studio, including VS 2022, 2019, and 2017 for both Enterprise and Community editions. It details the process of checking for installed applications, downloading updates, performing upgrades, and logging the results.
This document outlines a script designed to update the installed version of Visual Studio Code to the latest available version. It includes details on user requirements, prompts during the update process, and variables used within the script.
This document outlines the process for installing the Symantec Agent on a Windows machine using a script. It includes details on dependencies, the installation process, and the expected output, highlighting the time saved by automation.
This document provides a comprehensive guide on how to install and uninstall the Sysmon application on Windows computers, including optional enhancements for monitoring configurations and services. It covers the necessary scripts, parameters, and variables required for effective deployment and management of Sysmon.
A comprehensive Windows system repair script that checks and restores system image integrity using DISM and repairs system files using SFC.
This document provides a detailed guide on enabling System Restore on Windows workstations using a PowerShell script. It covers user parameters, dependencies, and the process involved in executing the script, along with the expected output.
This PowerShell script automates the creation of a system restore point by first enabling System Restore on all valid internal NTFS drives and ensuring the required services are running. It then creates a restore point labeled Automated Restore Point.The script intelligently filters out invalid or external drives and optionally performs cleanup of older shadow copies based on a configurable threshold, helping to manage disk space efficiently.It supports environment-based input for drive letters and threshold values, making it highly adaptable for deployment via RMM platforms. This solution is ideal for pre-update safety, rollback readiness, and compliance-driven environments.
This document outlines a PowerShell script that sets firewall rules for Microsoft Teams users, excluding public users and specific administrative accounts. The script checks the PowerShell version, executes the necessary commands, and logs the results for review. It aims to streamline the process and save time in user management.
This document outlines a script that retrieves API keys from the client password tab to enable learning mode for ThreatLocker. It includes details on dependencies, variables, parameters, and instructions for use, ensuring secure handling of API keys.
This script installs the ThreatLocker agent on Windows and Mac operating systems.
The Purpose of this solution is to deploy a threatlocker agent on both Windows and Mac machines.
This document provides a comprehensive guide on how to install Threatlocker on both Windows and Mac operating systems, including task creation, script implementation, and scheduling for auto deployment.
This script will check for ThreatLocker and attempt to install if not present on Windows Machines. It matches the organization to the client name. If no match is found, it will create the company in the Threatlocker Portal. By default, servers will be installed into the Servers group, and workstations will be installed into the Workstations group
This document outlines the process for deploying the Threatlocker agent on both Windows and Mac operating systems. It includes necessary custom fields, device group creation, and task deployment steps to ensure successful implementation.
Triggers the auto-deployment script for Threatlocker on Windows machines where deployment is enabled
This solution is designed to configure the automatic deployment of the Threatlocker Agent on Windows and Macintosh machines that are missing the agent, using the NinjaOne platform.
This document provides a comprehensive overview of the Threatlocker Learning Mode Dataview, detailing its dependencies, columns, and the information it captures regarding the learning mode settings applied through the specified script.
This document provides a detailed overview of a script designed for creating tickets based on missing patches in a ProVal environment. It outlines the dependencies, process, and an example of a generated ticket, emphasizing that the script should be monitor-driven and not manually executed.
This document outlines the setup and details for a remote monitor designed to ensure that Windows workstations synchronize their time with the NTP server us.pool.ntp.org. It includes configuration details, alert settings, and ticketing information for compliance failures.
This document provides a step-by-step guide on creating a Time Sync Compliance Monitor that syncs machine time with us.pool.ntp.org, ensuring accurate timekeeping across devices.
This document outlines a script that sets the time zone on a Windows machine based on user input. It verifies the current time zone, compares it with the desired time zone, and makes the necessary adjustments while ensuring the changes are accepted by the system.
This document outlines how to check if an agent has TLS 1.0 enabled, including the necessary detection string and applicable operating systems. It provides a clear overview of the settings required for proper verification.
This document outlines a role that detects machines with TLS 1.1 enabled, providing necessary settings and detection strings for system administrators.
This document provides a method to determine if the endpoint is using TLS version 1.2. It includes details on how to access the relevant data in the dataview under @Security - TLS Status, along with the necessary detection string settings for verification.
This document provides a method to check the Windows registry for the TLS 1.3 Client settings. It outlines how to determine if the TLS 1.3 protocol is enabled by checking the registry value and includes related roles, scripts, and dataviews for comprehensive management of TLS settings.
This document outlines the purpose and details of a remote monitor designed to check and return the Enabled TLS Client version on Windows computers. It includes guidelines for usage, target systems, and import instructions.
This document outlines the setup and usage of a remote monitor designed to check and return the enabled TLS server version on a computer. It details the requirements, cautionary notes against alerting, and suggestions for implementation in managed Windows environments.
This script downloads and executes the New-ToastNotification.ps1, providing a customizable interface to display toast notifications. It supports scenarios such as system reboots, password expiration warnings, and general user notifications. Users can add custom titles, images, buttons, and deadlines to their notifications. A scheduled task is created for repetitive notifications.
This task is to create and manage toast notifications with customizable options, including images, buttons, and scenarios for different use cases.
This script is to create and manage toast notifications with customizable options, including images, buttons, and scenarios for different use cases.
This is a copy-only template for clients to use to set up toast notifications. The script is a template with example variables. Ensure each variable is reviewed and adjusted as needed before incorporating them into a production script.
This script automates the deployment of the Todyl Agent on Windows machines by downloading the latest installer, running the installation silently, and validating that the agent has been successfully installed.
This document discusses the Direct Connect to Office365 feature in Outlook 2016, detailing its implications during migration to Office365, and provides a PowerShell script to manage the registry settings to prevent unwanted connections to Office365 accounts.
This document provides an overview of a script designed to retrieve detailed information about the Trusted Platform Module (TPM) configuration on an endpoint. It outlines the script’s functionality, dependencies, variables, and the expected output, including sample runs and process descriptions.
This document provides detailed information about the TPM configuration on endpoints, including the status of TPM readiness, presence, and various security levels associated with the TPM on each client machine.
This document outlines the detection of User Account Control (UAC) settings on Windows 10 systems through specific registry checks performed by agents. It includes the detection string, comparator, result, and applicable operating systems.
This document outlines a monitor set designed to detect unexpected shutdowns on Windows machines running PowerShell v5 or higher. It provides detailed insights into the shutdown events, including potential causes and ticketing information for alerts.
This document provides an overview of how to determine if an agent has the Unified Writer Filter enabled, including the necessary detection string and applicable settings for Windows operating systems.
This document outlines the setup for a remote monitor designed to uninstall Anydesk from Windows machines. It includes details on suggested configurations, alert styles, and ticketing information for effective monitoring and issue resolution.
This document outlines the purpose and dependencies of the Windows Duo Agent Exclusion Monitor, which is designed to detect Windows machines with Duo installed and manage exclusions based on client, location, or computer-level settings.
This document provides details about a specialized script designed to uninstall the DUO application from systems. It includes sample runs, dependencies, global parameters, and ticketing information for failed uninstallation attempts.
This document details a script designed to uninstall the eClinicalWorks Client and its associated eCWDependencies applications from a computer. If the uninstallation fails, the script generates a ticket for further assistance.
This document outlines a script designed to uninstall all HP bloatware from Windows workstations, detailing its operation, global variables, output, and ticketing system for failures during uninstallation.
This document provides a detailed overview of a script designed to uninstall the Huntress Agent from both Windows and Macintosh machines, including dependencies, variables, and sample run output.
This document provides a comprehensive guide on uninstalling Microsoft Office products using OffScrub. It details accepted versions, user parameters, task creation, and the execution of the script, ensuring users can effectively manage Office installations.
This document provides a comprehensive guide on implementing a CW RMM script to uninstall Microsoft Visual C++ Redistributable. It includes details on user parameters, task creation, and sample runs, along with necessary dependencies and execution steps.
This document details the implementation of the Invoke-VcRedistModule agnostic script for uninstalling Microsoft Visual C++ Redistributable using ConnectWise Automate. It provides an overview of the script functionality, sample runs, user parameters, and expected output.
This document provides a script for uninstalling New Teams from Windows machines, specifically designed to work with logged-in users. It includes details on file paths, hashes, global parameters, output, and ticketing information for failures.
This document provides a detailed guide on uninstalling the SentinelOne agent from Windows machines, including requirements for Tamper Protection or a passphrase, and handling reboot scenarios based on the uninstallation status.
This document provides a detailed guide on how to identify and uninstall the SentinelOne agent using a script. It explains the requirements for uninstallation, including the use of a passphrase and the necessary steps to disable tamper protection if needed.
This document provides a comprehensive guide on how to uninstall the SentinelOne agent from a Windows system, including steps for handling Anti-Tamper features. It outlines the requirements, process, and payload usage for executing the uninstallation successfully.
This document provides a script for uninstalling Sophos Endpoint Protection from both Mac and Windows computers. It requires disabling tamper protection on the machine prior to execution. The document includes details on sample runs and output logs.
This document provides a detailed overview of a script designed to uninstall Microsoft Teams Classic from Windows machines, including parameters, output, and ticketing information for failures.
This document outlines the procedure for setting up a remote monitor to automate the removal of TeamViewer from Windows machines. It includes details on suggested configurations, ticketing information, and import instructions for the monitor.
This document outlines the setup for a remote monitor designed to uninstall VLC Media Player from Windows workstations, including configuration details, ticketing information, and import instructions.
This script assists in the uninstallation of a specific Windows update by allowing the user to input the KBID. It includes an option to authorize a system restart if necessary while also striving to prevent an immediate reboot unless required by the update.
This document provides an overview of a script designed to install specified patches on Windows machines, detailing parameters for rebooting, sample runs, and expected output logs.
This document outlines the process for creating a Universal KB Installer task to install patches on Windows machines, including parameter setup and PowerShell script implementation.
This script automates the process of uninstalling all versions of Microsoft Office from 2007 to 2016 and O365. It downloads necessary offscrub files and handles machine or software corruption, ensuring complete removal of Office app shortcuts for the specified versions. Save time and effort with this efficient solution.
This document provides detailed instructions on how to disable Bitlocker protection on one or all volumes. It includes sample runs, dependencies, user parameters, task creation steps, and script execution details.
Documentation for the Unprotect-BitLockerVolume command to disable BitLocker protection on one or all volumes.
This document outlines a monitor set designed to identify services with unquoted paths on Windows machines. It checks for spaces in the service path and ensures proper quoting to enhance security. An Autofix script is provided to automatically correct these paths.
This document outlines a script designed to detect and fix unquoted service paths on a machine. It details the process of running a PowerShell script to properly quote service paths, ensuring system security and stability. The script is intended to be called by the ProVal monitor set for effective service management.
This document outlines the implementation of a monitor designed to detect if a Huntress Agent has become orphaned, meaning it has not communicated with the Huntress portal for over 30 days. It includes details on suggested alert settings, implementation steps, and ticketing information for unresponsive agents.
This document provides a summary of Extradatafields that have either never been populated with data or have never been modified from their default values. It includes a detailed description of each column associated with the Extradatafields, outlining their properties and functionalities.
This document outlines the policy for running the update list by scan on all machines. It includes details about the policy name, description, applied view, assigned organizations, and policy object settings.
This document provides a detailed guide on how to run the Office Click-to-Run client to update Microsoft 365 Apps using ConnectWise RMM. It includes sample runs, task creation steps, and necessary dependencies for successful implementation.
This document provides a step-by-step guide on how to create a device group for the Update Orchestrator solution in ConnectWise RMM. It includes dependencies, creation instructions, and criteria for grouping devices based on OS type.
This document outlines a solution for managing and deploying ProVal's Update Orchestrator to prevent unintended patching and rebooting of machines. It details the use of a custom task, device group, and monitor to ensure controlled updates.
This document describes a monitor that renames the reboot file used by the Windows Update Orchestrator to prevent unwanted reboots. It also ensures that the UsoSvc service is enabled and running, providing a safeguard against interruptions caused by automatic updates.
This document outlines the creation and configuration of the Update Orchestrator Bouncer monitor, which prevents unauthorized Microsoft patches from being applied by renaming the reboot folder in the Update Orchestrator path. It includes details on monitor creation, configuration, conditions, ticket resolution, and dependencies.
This document provides instructions on how to implement the Update Orchestrator Bouncer script, which attempts to disable the update orchestrator solution on Windows endpoints by renaming or removing specific directories. It includes details on manual execution, dependencies, and deployment methods.
This document provides a detailed overview of a script designed to stop and disable the Update Orchestrator service, including its dependencies, process, and expected output. The automation saves approximately 5 minutes of manual effort.
This document provides details on a monitor designed to check the status of the Update Orchestrator Service on Windows machines. If the service is running, it triggers an alert based on the specified template. Suggested configurations for the monitor, including check actions and dependencies, are also included.
This document provides a comprehensive guide on updating PowerShell Desktop to the latest version, including features for ticket creation and email notifications for failures when used as an Autofix. It covers dependencies, global parameters, and a detailed FAQ section to address common issues.
This document outlines the purpose and steps to update and audit the PowerShell version for older operating systems, ensuring compliance and security by detecting outdated versions and facilitating updates.
This document outlines a script designed to update Screenconnect versions on both Windows and Mac machines. It automatically downloads the Connectwise Control MSI and installs it, ensuring that the agent is up-to-date. The script is integrated with Automate and is intended to run as an auto-fix through an internal monitor, enabling seamless updates of the Screenconnect agent.
This document outlines a monitoring solution that detects online Windows machines based on specific operating system criteria. It ensures that only supported versions are monitored and provides details on ticketing for failures related to updating the WinRE partition.
Documentation for the Update-PowerShell command to update PowerShell Desktop to the latest version.
This document provides an overview of the Update Veeam Vulnerabilities Patch, detailing the requirements, process, payload usage, and output locations for effectively patching vulnerabilities in Veeam versions 11 and 11a.
This document provides an overview of how to set the custom field value for the OS Build on machines using the VSAAPI module. It includes requirements, process details, parameters for the script, and output information.
Documentation for the Update-Windows10 command to manage Windows 10 feature updates and prevent automatic reboots.
This document provides a detailed overview of a script that updates the system hosts file by modifying the IP address and host entries. It includes parameters for specifying the IP address and the host name to be updated, ensuring accurate configuration of the system hosts file.
This document provides detailed instructions on updating the WinRE partition on deployed devices to address security vulnerabilities identified in CVE-2024-20666 by pushing the KB5034957 update. It includes associated scripts, dataviews, and monitors necessary for implementation.
This document outlines the process for creating a dynamic group in ConnectWise RMM that includes Windows 10 machines compatible with the Windows 11 installation. It details the necessary criteria and custom fields required to ensure proper group configuration and management.
This document provides a comprehensive overview of the User Login/Logout Audit DataView, detailing user activity related to login and logout events. It includes dependencies, a description of the columns present in the DataView, and insights into user interactions with the system.
This document outlines the user lockout account audit process, detailing associated content, implementation steps, and best practices for monitoring account lockouts in Active Directory environments.
This document provides details on a script that audits locked accounts, captures relevant data from security event logs, and stores this information for future reference. It includes sample runs, dependencies, variable documentation, and process descriptions.
This document details a script that retrieves user profile information at the machine level, including user type, admin status, password status, profile size, last logon time, and audit timestamps. It outlines the dependencies, process, and output of the script, as well as the time saved through automation.
This document provides an overview of the Get User Profiles script, which gathers information about user profiles and stores the data in a custom table. The script is not supported on Windows Domain Controllers or deprecated versions of Windows, and it includes details on file hashes, sample runs, dependencies, and output generated by the script.
This document describes a script that deletes a user profile and removes the local user account. It emphasizes the destructive nature of the script and provides information on the necessary parameters and dependencies for successful execution.
This document provides a detailed overview of a script that removes a user profile from an endpoint. It includes prompts for user confirmation and the username to remove, along with an example agent procedure log demonstrating the script in action.
This document outlines the Reboot Prompt Script for Windows Configuration, detailing its functionality, dependencies, system properties, and process flow. The script prompts users to reboot their machines when a reboot is pending while also managing user interactions and logging the number of prompts. It is designed to run only when triggered by a specific monitor, ensuring automated management of reboot requests in a controlled manner.
This document outlines the implementation of a solution that prompts end users to reboot their machines through Automate, ensuring that the machines are rebooted either voluntarily or forcefully. It includes update notices, associated content, implementation steps, configuration details, and customization options.
This document outlines a script that creates the SQL table “@plugin_proval_usersessions” if it does not exist, audits the current active sessions on a target machine using PowerShell, and updates the details in the custom table. It includes a summary, sample run, dependencies, variables, process steps, and output details.
This document provides a detailed guide on how to restore backed up folders to the current user in a Windows environment. It covers the necessary steps and considerations to ensure a successful restoration process.
This document provides a detailed guide on restoring profiles for active users within the ConnectWise Automate environment. It outlines the steps necessary to ensure a smooth restoration process and maintain user productivity.
This script allows you to log off a specific user, multiple users, or all users from a Windows machine. It provides flexibility in managing user sessions and can be executed with different parameters to target individual users or the entire user base.
This document describes a script that queries the LT database to gather information about NTFS volumes on a computer, including drive letters, sizes, and file systems. The script aims to streamline the process of verifying ShadowProtect backups for each drive, significantly reducing manual effort and time spent on this task.
This document details a script designed to perform auto updates for various versions of Visual Studio, including 2017, 2019, and 2022 editions. It outlines compatible applications, dependencies, variables used within the script, and provides a sample run for reference.
This document outlines the procedure for silently removing VLC from systems where it cannot be uninstalled via winget. It includes example logs and the command used for uninstallation.
This document provides an overview of the Volume Exhaustion Monitor, detailing how it displays volume information along with the estimated exhaustion date collected by the Volume Space Sampling remote monitor. It includes dependencies, column descriptions, and the data collected for effective monitoring.
This document outlines the Predictive Volume Exhaustion Monitor creation process, detailing how to utilize the Get-VolumeExhaustionEstimate script to estimate the remaining days of drive space. It includes information on dependencies, monitor set status, location, alerting, and configuration, as well as ticketing details for alerts.
This document details the Predictive Volume Exhaustion Monitor Creation script, which generates a monitor set to assess the remaining days before drive space is fully occupied. It utilizes the Get-VolumeExhaustionEstimate script to gather trend data and provide accurate estimations based on system properties.
This document outlines the process for checking if an endpoint operating system and PowerPoint version are supported by ProVal. It updates a custom field with compatibility status and organizes agents into appropriate views based on their compatibility.
This document outlines the compatibility requirements for ProVal content on Mac and PC, detailing the necessary OS versions and PowerShell requirements for successful execution. It includes example logs from agent procedures, dependencies, and the processing steps involved in determining compatibility.
This document outlines the implementation of a feature upgrade for Windows 10 endpoints, including procedures for handling reboots, monitoring upgrade status, and managing failures. It provides a comprehensive guide for setting up the necessary components to ensure a smooth upgrade process.
This document provides a guide on how to update OS build custom fields for Windows 10 using a web check via API. It covers the necessary parameters such as URL, username, and authentication method required for the process.
This document provides a detailed overview of how to retrieve SQL data and send it as a report via email. It outlines the necessary parameters, including credential types, SQL server details, and email configurations required for successful execution.
This document provides a detailed overview of a PowerShell script designed to reset the vssadmin size and update the storage table with the latest size details. It includes sample runs, dependencies, user parameters, and output information.
This document provides a comprehensive guide on using a script to audit VSSAdmin storage details across all volumes. It identifies whether VSS storage is enabled and reports relevant information for volumes with enabled storage, while also indicating if no storage is configured for any volume.
This document provides a detailed overview of the VSS admin storage for all volumes, including dependencies and columns that store essential information about each agent and its storage utilization.
This document outlines the procedure for setting the wallpaper on a Windows endpoint and includes the option to enforce that wallpaper using a scheduled task at logon. It provides examples of agent procedure logs to illustrate the successful execution of the script.
This document provides a dataview of the installed web browsers on machines, detailing the status of Internet Explorer and listing various browsers under auditing, including Firefox, Chrome, and others.
This document outlines the dataview for presenting critical information regarding vulnerable applications sourced from the custom table pvl_webp_vulnerable_apps. It details the dependencies, columns, and data collection processes related to the WebP Vulnerability Report script.
This document outlines a script that compares installed applications against a JSON file containing known vulnerabilities in Electron applications. It retrieves the application name and version, along with vulnerability status, and presents this information in a dataview titled WebP Vulnerability Report. The accuracy of the data may vary, and human judgment is advised for interpretation.
This document outlines the procedures for managing Webroot Software within ConnectWise Automate, including installation, configuration, and auditing processes. It covers system requirements, plugin installation, and automatic deployment strategies for both Windows and macOS systems.
This document provides a detailed overview of a script designed to boot a machine in safe mode and completely remove Webroot from the target machine. It includes a summary of the process, a sample run, and the expected output, ensuring users can effectively utilize the script for uninstallation.
This document outlines the steps required to uninstall the Webroot application from endpoints using Kaseya VSA. It includes implementation details, required dependencies, and expected output logs for both successful and failed uninstallation attempts.
This document provides a comprehensive guide on the updated script for managing Wi-Fi profiles, including features for adding, removing, and auditing profiles on end machines. It highlights the necessary updates, implementation steps, and associated content to ensure effective management of Wi-Fi profiles while enhancing security.
This document outlines the purpose and functionality of a monitor set designed to identify computers lacking specified Wi-Fi profiles. It details how the monitor set utilizes data from a custom table and triggers a script to implement missing profiles, ensuring proper configuration and management of Wi-Fi settings across client environments.
This document provides a detailed report on the out of compliance machines and OS build counts. It combines two reports: the compliant count and the Windows 10 out of compliance. It includes dependencies, report types, layout, and filtering criteria for effective data analysis.
This document provides a PowerShell script that retrieves the latest available version status for Windows 10, helping users ensure their systems are up to date with the latest features and security improvements.
This document provides a comprehensive guide on a script designed to enable or disable the administrator account on Windows machines, excluding domain controllers. It outlines the necessary parameters, process flow, and troubleshooting steps to effectively manage admin account settings across client workstations.
This document provides a detailed overview of the Set Admin Account script, which creates or updates a target admin user on a domain controller or local machine and saves the credentials to the passwords list for the Automate client. It includes usage instructions, parameter details, update notices, and sample runs.
This document outlines a dataview that displays the eligibility status of machines for implementing Bitlocker, including whether it is enabled and the necessary dependencies for proper functionality.
This document provides a summary of a dataview that displays Bitlocker recovery keys collected by the Bitlocker - Key Retrieval script. It outlines dependencies, the columns included in the dataview, and their descriptions, helping users to understand the data presented.
This document describes a PowerShell script designed to retrieve all certificates from the personal certificate repository on specified machines. It is recommended for use on App, IIS, and Exchange servers and should be scheduled for regular execution to monitor certificate status effectively.
This document outlines a script that creates the plugin_proval_windows11_readiness table if it does not exist. It runs a PowerShell script on a target Windows machine to update this table with relevant data, which can be viewed in the Windows 11 Upgrade Compatibility dataview.
This document outlines a dataview that retrieves information about software installed on servers, specifically targeting Dell and HP server management software. It details the columns included in the dataview, such as client name, location, agent name, manufacturer, software status, software name, installation date, size, and version.
This document provides a comprehensive overview of how a computer is domain joined, detailing the different types of domain join statuses including Azure AD, Hybrid, DRS Joined, On-Prem, and Not Joined. It includes dependencies and a detailed column description for better understanding.
This document outlines a monitor that detects machines with Windows Fast Boot enabled and provides an Autofix for Windows-based machines to disable it. It is intended for workstations and should not be run on servers.
This document provides a detailed overview of a dataview that displays information related to the configuration of the Windows firewall on endpoints, including the status of domain, private, and public firewalls.
This document provides a dataview that displays the highest detected .NET version for Windows machines within the environment, detailing client and machine information along with the last contact time.
This document outlines a script used to create and set a local Administrator password for a client, detailing the variables, parameters, and process involved. It highlights time savings achieved through automation and provides a sample run for reference.
This document provides a method to detect if offline files are enabled in Windows using a PowerShell script. It includes detailed settings and detection strings for accurate results.
This document provides a dataview that detects whether a machine allows local caching of files for offline access based on role detection. It includes details on dependencies, columns, and the status of offline files.
This document provides a detailed dataview that shows whether RDP is enabled or disabled on agents, based on their dependent roles. It includes important information such as client name, location name, computer name, operating system, agent status, and RDP status. Note that the dataview reflects role-dependent changes and may not show immediate status updates.
This document outlines the detection of Remote Desktop Protocol (RDP) enabled on agents. It provides the detection string, comparator, result, and applicable operating systems for effective monitoring and management.
This document provides an overview of the Restore Point status for workstations, detailing the dependencies, columns, and descriptions related to the Restore Point functionality.
This document provides a detailed dataview displaying information about the latest Windows rollup update that has been installed on various machines, including details such as client name, location, computer name, agent type, operating system, Windows version, latest rollup patch, and last contact with Automate.
This document provides a comprehensive overview of the latest rollup installation details on domain controllers, including dependencies, columns of data collected, and the significance of the information gathered.
This document describes a script that starts a specified service using a specific user account, applicable for both domain and local user accounts. It includes user parameters, process details, and output logs for effective service management.
This document provides a summary of the dataview that displays results from the CWA Script related to the CVE-2021-1675 vulnerability, including dependencies and a detailed description of the columns presented in the dataview.
This document provides a detailed guide on how to set the active desktop wallpaper for all users from a local path or a URL. It includes options for enforcing the wallpaper on user login and resetting to previous wallpapers, along with user parameters and expected output.
This document provides a detailed overview of the Windows Shadow Copy statistics dataview for endpoints with Shadow Copy enabled. It includes information on dependencies, columns, and descriptions of each data point collected from the machines.
This document provides a comprehensive solution for auditing Shadow Copy statistics and size information on Windows machines. It details the implementation steps, associated content, and troubleshooting FAQs to ensure effective monitoring and data management.
This document provides a detailed overview of a DataView that displays the Windows Shadow Copy state for endpoints with Shadow Copy enabled. It includes information gathered from the Shadow Copy - Audit Complete Statistics script and outlines the necessary dependencies, as well as the columns available in the DataView.
This script can be used to rename a machine and validate the success or failure of the rename. The script will first check if the machine is domain-joined or not. If it is, then it will attempt to create a PSCredential object to pass into the Rename-Computer cmdlet. This will use the Username and Password parameters. It then attempts the rename the computer and stores the success status in $computerChangeInfo. The reboot will be required to complete the renaming process.
This document describes a script that enables or disables various versions of TLS (v1.0, v1.1, v1.2, v1.3) by updating the Windows registry. It includes user parameters for configuration and a sample run demonstrating the script in action.
This document provides a detailed overview of a dataview that helps you audit User Account Control (UAC) status on machines using a specific script. It outlines the dependencies, columns, and descriptions necessary for effective auditing.
This document outlines a script designed to remove the Windows 10 Upgrade Assistant application from a target machine, detailing the process, dependencies, and expected outcomes.
This document provides a detailed overview of the available user profile sizes on a Windows machine, including dependencies, columns, and their descriptions for better understanding and utilization.
This document provides a comprehensive guide on implementing a script to set the active desktop wallpaper for all users from a local path or a URL. It includes options for enforcing the wallpaper on login and resetting to previous wallpapers.
This document details a script designed to disable the warning prompt message from Microsoft regarding the deprecation of Windows 10 v1909, saving users time and enhancing their experience.
This document provides a comprehensive overview of Windows 10 build information and patch policies, detailing the dependencies, columns, and key metrics related to the management and support of Windows 10 systems within an RMM environment.
This document provides a comprehensive dataview of all Windows 10 machines, detailing their versions, patching information, and setup. It includes various columns that represent critical data points such as OS version, client ID, and reboot policies.
This document provides an overview of a dataview that displays the number of Windows 10 machines categorized by their build number (ReleaseID), along with calculated percentages of machines on each version compared to the total number of Windows 10 devices. Various filters are available for detailed analysis.
This document provides a guide on creating two specific device groups related to the Windows 10 Upgrade Assistance solution within ConnectWise RMM. It includes steps for creating dynamic groups and details on criteria for each group.
This document provides an overview of the data structure used for tracking the Windows 10 Upgrade process, including details on client, location, computer, versioning, and the status of each upgrade attempt.
This document provides a detailed overview of a Dataview that displays the number of Windows 10 and Windows 11 machines categorized by their build number (ReleaseID) along with calculated percentages of machines on each version compared to the total. It includes filters, summary rows, and insights into Microsoft support status for various Windows versions.
This document outlines a solution for displaying well-calculated Windows version metrics with multiple filters. It includes implementation steps, associated content, and troubleshooting FAQs to ensure successful deployment and usage of the metrics solution.
This document provides an overview of Windows 10 machines, detailing their build and patch policy status, including whether patch policies are enabled or disabled, along with the latest patch information and agent contact details.
This group contains the Windows 10 devices.
This document outlines the process of initiating a Windows 10 feature upgrade that requires a mandatory reboot. It includes a summary of the procedure, sample run logs, and detailed steps of the process involved in executing the upgrade and scheduling necessary tasks.
This document outlines the process for initiating a Windows 10 feature upgrade on a target endpoint without forcing a reboot. It includes a summary of the procedure, sample run logs, and the expected output, while highlighting the importance of data loss during the upgrade process.
This document outlines the reattempt procedure for Windows 10 feature upgrades that have failed, utilizing a specific agent procedure designed to handle upgrades without rebooting the system. It details the policy name, applied view, assigned organizations, and active policy objects.
This document provides a step-by-step guide on how to create a dynamic group for Windows 10 machines within the CW RMM platform. It includes navigation instructions, setting group criteria, and saving the group.
This document outlines a solution for identifying Windows 10 computers that are compatible with Windows 11 and facilitating their upgrade. It includes details on custom fields, device groups, tasks, and policies necessary for the upgrade process, as well as backup options in case of policy failure.
This document provides a step-by-step guide on how to import the Procedure XML and PS1 file for ProVal Automation, including the addition of machine configuration for Windows 10 Build Result.
This document details a dataview that displays the number of Windows 10 machines by their build number, including calculated percentages of each version against the total number of Windows 10 devices for each client. It includes various filters and a summary row for each client.
This document outlines the internal monitoring setup for identifying Windows 10 and Windows 11 machines that are end-of-life (EOL) or will reach EOL within the next six months. It includes recommendations for scheduling, dependencies, and ticketing processes to ensure efficient management and upgrades.
This document describes a monitor designed for ticketing purposes related to Windows upgrades, specifically excluding machines with open failure tickets. It generates tickets for computers failing to upgrade due to various reasons, ensuring effective management and troubleshooting.
This document provides a detailed report of Windows workstations that have been upgraded to the new Win10/Win11 version within the last 30 days. It includes essential information such as client names, locations, computer IDs, upgrade dates, and the old and new OS versions.
This document provides a comprehensive dataview of Windows 10 and 11 systems, detailing their build versions such as 22H2 and 22H3. It includes essential information about each computer, including client details, operating system, last contact, and end-of-life status.
Runs the Microsoft Hardware Readiness Script to verify the hardware compliance.
This document outlines a solution to assess the compatibility of Windows 10 machines for Windows 11 installation. It also identifies Windows 11 computers that do not meet Microsoft’s requirements, detailing the implementation steps and associated content necessary for effective execution.
This document provides an overview of a PowerShell script that assesses whether a Windows 10 machine meets the hardware requirements for upgrading to Windows 11. It includes checks for storage, memory, TPM, processor details, and Secure Boot status, along with implementation details for Kaseya VSA.
This document provides an overview of how to determine which machines are eligible for an upgrade to Windows 11 using a PowerShell script. It details dependencies, the columns of data returned, and the significance of each column in assessing compatibility.
This document provides a comprehensive guide to verify if a Windows 10/11 PC is compatible with Windows 11, including sample runs, dependencies, task creation steps, and deployment instructions.
This document provides a comprehensive guide to verify if a Windows 10 PC is compatible with Windows 11, including sample runs, dependencies, task creation steps, and deployment instructions.
This solution is built to fetch the Windows 11 compatible device list and store it in the group
This document provides a summary and detailed information about the Windows 10/11 compatibility check, indicating whether a computer meets the necessary requirements for installing Windows 11. It includes a table of fields, their types, options, and default values, along with relevant screenshots for visual reference.
This document outlines the steps to create a dynamic group in ConnectWise RMM for identifying Windows 10/11 computers that are compatible with the Windows 11 upgrade. It includes detailed instructions and screenshots for each step of the process.
This document provides a step-by-step guide on how to create a dynamic group in ConnectWise RMM for Windows 10/11 computers that are not compatible with Windows 11. It includes instructions on setting up custom fields and criteria to accurately identify incompatible machines.
This solution is designed to automate the upgrade from Windows 10 to Windows 11
Displays the status of compatible Windows 10 computers upgraded by the Windows 11 Installer script
This document provides a detailed guide on how to install Windows 11 from a target ZIP file or ISO, including sample runs and user parameters. It covers necessary dependencies and provides download links for the required files.
This document provides a comprehensive guide on installing Windows 11 on compatible Windows 10 computers using a script that includes options for reboot suppression. It covers requirements, dependencies, task creation, and detailed parameters for execution.
This document provides a step-by-step guide on how to create a dynamic group for Windows 11 machines within the CW RMM platform. It includes navigation instructions, setting group criteria, and saving the group
This document provides a detailed overview of a PowerShell script that checks which machines are eligible for an upgrade to Windows 11. It includes information on dependencies, column descriptions, and format control for compatibility checks.
This script generates a ticket for computers where the windows 11 installation script has failed more than three times
This document details a function script designed to operate as an Autofix with the CWA Remote Monitor for Windows Cluster Shared Volume Detection. It creates tickets with comprehensive information about cluster disks when free space drops below a set threshold and invokes a space audit to ensure accurate data capture for cluster servers.
This document outlines the implementation of a monitor that detects cluster volumes with low disk space, triggering alerts based on predefined thresholds. It includes details on suggested alert styles, configurations, and dependencies for effective monitoring.
This document outlines a method to determine if Windows Defender Advanced Threat Protection (ATP) is enabled on a device. It includes settings and detection strings necessary for the evaluation.
This document outlines a solution for establishing a centralized domain admin for each domain, implementing a password rotation mechanism, and enhancing security and management of domain admin credentials.
This document describes a remote monitor designed to detect if Windows Fast Boot is enabled via a registry check, disable it, and validate the change. If the operation fails, a ticket is generated noting the failure; otherwise, it confirms successful disabling of Fast Boot.
This document outlines the role that determines if the Windows Fast Boot feature is enabled on a system. Fast Boot is a Windows 10 feature that allows the system to enter a deep sleep mode instead of a full shutdown, affecting system uptime. The document includes settings and detection strings for checking the Fast Boot status.
This document outlines the process for categorizing Windows 11 computers where the Feature Update Install with Tracking script has failed due to a Compatibility Check Error. It includes criteria for selection and steps for creating a dynamic group in ConnectWise RMM.
This document provides a guide to categorize Windows 10 and 11 computers where the Feature Update Install with Tracking script failed due to a Health Check Error. It outlines the necessary criteria and steps to effectively filter and save the group of affected computers.
This document provides a detailed guide on how to categorize Windows 10 and 11 computers where the Feature Update Install with Tracking script has failed. It outlines the criteria for selection and the steps to create a group based on installation failures.
This document provides a detailed guide on categorizing Windows 10 and 11 computers where the Feature Update Install with Tracking script failed due to a Low Drive Space Error. It outlines the necessary criteria and steps for creating a dynamic group to manage these failures effectively.
This document outlines the process for categorizing Windows 10 and 11 computers where the Feature Update Install with Tracking script has been completed but a reboot is still pending. It includes dependencies, criteria for selection, and steps to create a dynamic group for better management.
This document outlines a subscript for tracking the number of times the Windows Feature Upgrade solution has been executed, storing that count in the WinFeatUpgradeAttempts custom field. It includes step-by-step instructions for creating and implementing the script within the ConnectWise RMM platform.
This document provides a detailed overview of a script designed to disable the Windows Firewall for all profiles, including public, domain, and private. It outlines the process of executing the script, sample run visuals, and expected output logs.
This document provides a script that enables the Windows firewall for all profiles, including public, domain, and private. It outlines the process, expected output, and time saved by automation, enhancing system security efficiently.
This document outlines a method to detect if the Domain profile of the Windows Firewall is enabled on a Windows operating system. It includes the detection string, comparator, and applicable operating systems.
This document provides a detailed overview of a script designed to disable firewall notifications for all users on a Windows system, streamlining user experience and enhancing system management.
This document outlines a role for detecting whether the Private firewall is enabled on a machine. If the firewall is active, the role is applied to the machine within the ConnectWise Automate database. It includes specific detection strings and settings for implementation.
This document outlines the process to determine if the Windows Firewall is enabled to the "public" setting. The data can be accessed through the dataview: @Windows - Firewall Status, providing insights into the firewall configuration for security purposes.
This document provides a method to check if the Firewall service (mpssvc) is running on online computers, ensuring that the necessary security measures are in place for both servers and workstations.
This document outlines a script that disables Windows Hello for Business by modifying the registry key to prevent its use. The automation process is designed to save approximately 10 minutes of manual effort, streamlining the configuration for users and administrators.
This document provides a comprehensive overview of a solution designed to display information about applications installed on a machine, including their name, version number, and installation date. It describes the functionality of the script that gathers this information, how it is stored in a custom SQL table, and how users can access it through a dataview for effective management and monitoring of installed software.
This document outlines the implementation details for a remote monitor that checks and returns the Windows License Status using CIMInstance. It includes dependencies, suggested targets, alert configurations, and ticketing information for failed license checks.
This document provides a step-by-step guide to creating a Windows License Status Monitor that identifies computers with expired or inactive Windows license keys, ensuring compliance and operational efficiency.
This document provides an overview of how to monitor the status of Windows licenses using remote monitoring tools. It outlines the necessary dependencies, the columns used for reporting, and how to interpret the license status of Windows installations across various clients and locations.
This document outlines the purpose and functionality of a monitor set designed to identify Windows machines that lack a designated local admin account or have outdated passwords. It details the customizable UserName and Password age parameters, dependencies, and the alert template for executing necessary scripts.
This document outlines a solution for establishing a centralized local admin user for each client or computer, implementing a password rotation mechanism to enhance security, facilitate management, and mitigate risks associated with static local admin credentials. It includes implementation steps, update notices, and FAQs.
This document provides a comprehensive overview of the Media Player state audit report, detailing whether the feature is enabled or not. It includes SQL representation and a breakdown of relevant columns and their descriptions.
This document provides a detailed overview of a dataview that displays essential patching-related information for all Windows machines in the environment, aiding in troubleshooting patching issues. It includes dependencies, column descriptions, and FAQs for better understanding and usage.
This document provides a comprehensive overview of how to gather the Windows Product Key from the designated role in ConnectWise Automate. It outlines the dependencies, the columns of data collected, and the significance of each data point in managing client systems.
This document outlines a role that utilizes PowerShell to retrieve the Windows Product key and verify its format, ensuring it adheres to the specified regex pattern. It includes detailed settings and applicable operating systems for effective implementation.
This document provides a PowerShell script to confirm whether the RDS Connection Broker server role is installed on a Windows operating system. It includes a detection string and settings for verifying the installation status.
This document outlines how to determine if an agent is functioning as an RDS Gateway server, including the necessary detection string and applicable settings for Windows operating systems.
This document outlines a remote monitor that checks the status of the RDS licensing server, verifying if licenses are available for either per user or per device. It includes details on the suggested settings for monitoring, dependencies, target systems, and ticketing information for alert notifications.
This document provides a role definition that identifies which servers have the RDS Licensing feature enabled, including the relevant detection string and settings for Windows operating systems.
This document explains how to detect if a machine is a Remote Desktop Service Session Host and apply the corresponding role in the Automate database. It includes a detailed settings table with detection strings and applicable operating systems.
This document provides a summary of how to detect the agents on which the Remote Desktop Virtualization Host feature is installed using PowerShell. It includes settings and detection strings relevant for Windows operating systems.
This document provides a method to detect the Windows RDS Web Access Server using a specific detection string and settings. It includes the necessary comparator and result for identifying the installed feature on Windows operating systems.
This document describes a script designed to collect available restore points on systems without the Target Restore Point EDF set and to restore systems when the EDF is configured. It details the process, dependencies, and output of the script, emphasizing the time saved through automation.
This document provides a comprehensive overview of a script designed to gather and store restore point information for workstations in a Dataview called Restore Point Audit - Workstations. It includes details on dependencies, process, and output, aimed at saving time through automation.
This document provides a detailed overview of the dataview that tracks the progress of the Workaround for the Windows Search Protocol Vulnerability script and monitor set. It outlines the necessary dependencies and describes the various columns used in the tracking process.
This document provides a comprehensive solution to apply a temporary workaround for the Windows Search Protocol Vulnerability as released by Microsoft. It includes associated content, implementation steps, and necessary roles and scripts to effectively manage the vulnerability.
This document outlines a role created to detect the installation of the Windows Server Backup feature. It includes the detection string, comparator, and applicable operating systems for effective monitoring.
This document provides a detailed overview of the Windows Server Backup report, showcasing how backups are performed on a scheduled basis. It includes dependencies, column descriptions, and SQL representation for querying backup status and details.
This document outlines a remote monitoring solution that detects the last backup status of Windows Server Backup. It raises a ticket if the backup fails, ensuring prompt attention to backup issues.
Retrieves installed Windows Server roles and stores to the cPVAL Roles Detected custom field.
This document outlines the execution of the query session command and how to store the results in a custom table. It includes sample runs, dependencies, variable descriptions, global parameters, and output details.
This document outlines a script designed to repair and reset Windows update settings, aiming to resolve potential patching issues on Windows devices. It details the script’s dependencies, global and user parameters, process, and expected output, including logging of successes and failures.
This document provides a detailed procedure for disabling Windows Update through registry modifications. It includes example logs from the agent procedure, outlining the steps taken to change registry settings and verify success.
This document provides a comprehensive overview of Windows Update history for agents, detailing the various columns of information such as client name, operating system, patch details, and installation status. It also lists dependencies for effective auditing and management of Windows updates.
This document provides a comprehensive overview of a script that gathers Windows update data and enters it into the EPM - Custom Table - pvl_windows_updates. It includes details on dependencies, variables, global parameters, and the expected output.
This document outlines the purpose and implementation of the Windows Update History Audit script, which gathers and presents data about installed Windows Updates on endpoints. It also includes associated content that enhances the functionality of the script.
This document outlines a script that disables the Windows Update Notification Tray Icon by modifying the TrayIconVisibility DWORD value. It includes a verification process to check if the setting is already disabled and provides a sample run image for reference.
This document describes the Update Orchestrator Autofix Script, designed to prevent unauthorized reboots and patch installations on endpoints by renaming the reboot file. It operates as an autofix for the Update Orchestrator Service Status Detection monitor, ensuring that updates are managed with prior approval.
This document outlines an optional monitor set designed to track machines where the Windows Update Report script has executed but failed to retrieve data. It includes SQL queries and dependencies necessary for effective monitoring and ticket creation if issues are detected.
This document provides a detailed overview of the Windows Update Report Dataview, including its dependencies, columns, and descriptions of each column. It is essential for displaying a list of patches installed or available on local machines, populated by specific scripts and solutions.
An application designed to upgrade a target machine to Windows 11.
This document provides detailed instructions on gathering and displaying information about Windows user profiles using various scripts and monitors. It includes associated scripts, monitors, and optional configurations for effective management of user profiles.
This document details a dataview that displays the number of Windows 10 and Windows 11 machines categorized by their build number (ReleaseID), along with calculated percentages of machines on each version against the total number of Windows devices for each client. It includes filters and summarized rows for better insights into Windows OS support status.
This document provides a detailed overview of how to audit local admin group members using a script. It includes dependencies, a summary of the functionality, and a description of the columns used in the dataview for effective local group management.
This document provides a guide on creating a custom field to track the number of attempts a Windows 10/11 device has made to install a feature upgrade using the Feature Update Install With Tracking task. The default value for this custom field is set to 0.
This document provides a detailed overview of a PowerShell script that exports the list of installed applications in JSON and CSV formats using the Winget command. It also includes functionality to email the generated reports to specified addresses, with options to customize the output format and recipients.
This document provides a detailed guide on how to install a Winget package on a target endpoint, including sample runs, dependencies, and parameters required for the process.
This document provides an implementation guide for deploying the Teams Machine-Wide Installer application using a script based on the SWM - Software Installation - Script - Winget. It includes parameters, sample runs, and output logs for effective deployment.
This document provides a detailed overview of a script designed to remove a Winget package, including its parameters, dependencies, and sample run output.
This document provides a detailed overview of a script designed to update all Winget packages found on an endpoint. It includes sample runs, dependencies, global parameters, and output information.
This document provides a summary of the Winget App Audit script, detailing the information displayed for applications supported by Winget. It includes dependencies, explanations of key columns, and insights into application management and updates.
This guide provides a comprehensive overview of implementing the Winget Auto Update solution, including the necessary auditing and automation content, configuration steps, and monitoring setup to ensure that winget-supported applications are kept up to date and their statuses reported effectively.
This document provides a detailed guide on how to create and execute a PowerShell script to install applications using Winget on Windows devices. It includes parameters, dependencies, and step-by-step instructions for script creation and deployment.
This document outlines a suite of 5 agent procedures designed for managing WinGet packages on endpoints using ProVal Agnostic Script. It includes instructions for installing, uninstalling, updating, exporting, and importing WinGet packages, along with usage examples and log outputs.
This document provides a detailed guide on how to uninstall an application using Winget on Windows devices. It includes parameters, dependencies, and a complete PowerShell script for implementation.
This document provides a detailed guide on creating a dynamic group in ConnectWise RMM to detect Windows 10 and 11 computers where the Winget Update All tasks are missing. It outlines the necessary dependencies and step-by-step instructions for setting up the group criteria.
This document outlines the process for identifying Windows 10 and 11 computers with scheduled Winget Update All tasks and removing them. It includes detailed steps for creating a dynamic group in ConnectWise RMM to manage these tasks effectively.
This document outlines a PowerShell script that utilizes Winget to upgrade all available packages on a Windows endpoint. It checks for prerequisites, installs Winget if necessary, and executes the upgrade process in a silent manner, ensuring all compatible software is updated efficiently.
This document outlines a solution to update custom fields with WinSAT scores for endpoints using an agent procedure. It includes associated content and implementation steps for setting up the necessary custom fields.
This document outlines a procedure that uses the WinSAT agent to capture and store various performance scores into custom fields. The scores include CPU, Disk, Graphics, and Memory, providing valuable insights into machine performance.
This document outlines a procedure for collecting WinSAT scores on endpoints using custom fields and PowerShell commands. It includes detailed logs of actions taken and results obtained during the execution of the procedure, providing insights into the performance of system components such as CPU, memory, graphics, and disk.
This document provides a detailed overview of a script that allows users to perform a factory reset on their Windows machine. It includes options for user prompts and forceful resets, along with variable definitions and expected outputs. Use this script with caution as it will erase all data.
This document provides information on detecting the WMI status on machines where WMI is enabled, including the applicable settings and detection strings for Windows operating systems.
This document provides a comprehensive overview of a script designed to back up, remove, or restore the HKEY_CLASSES_ROOT/ms-msdt registry key. It details the script’s execution, parameters, dependencies, process, and expected output, including ticketing features for failure management.
This document provides a detailed overview of a script that backs up, removes, or restores the registry key HKEY_CLASSES_ROOT/search-ms. It outlines the script’s functionality, dependencies, and processes involved in executing the script, including options for manual execution and ticket creation for failures.
This document provides an overview of an Internal Monitor that detects machines with the Search-MS Registry Key role, which is essential for remediating the CVE-2022-30190 MSDT vulnerability. It outlines dependencies and the target environment for the monitor.
This document provides a comprehensive guide on scheduling a forced reboot of workstations on specific days based on an approved window check. It includes sample runs, user parameters, dependencies, implementation steps, and deployment instructions to ensure smooth execution of the reboot task.
This group contains the agents where the WSUS status is detected as disabled.
This group contains the agents where the WSUS status is detected as enabled.
This group contains the agents where the WSUS status is detected as not configured.
This document provides an overview of the Azure AD Connect version installed on endpoints, detailing its dependencies and field descriptions for effective auditing and management.
This document provides a summary of endpoints with a valid Azure AD Connect Version and outlines dependencies, view filters, and export attachment details for auditing purposes.
This document provides details about the xPVAL Drive List, including the type of field, a description of its purpose, and the syntax for its usage. It specifically focuses on physical non-removable drives with a maximum capacity of over 10GB on the endpoint.
This document provides an overview of all endpoints that have undergone the Windows 10 Feature Upgrade, detailing the filters applied to view their status and condition.
This document provides an overview of all endpoints that have failed the Windows 10 Feature Upgrade, along with the filters applied to this view for better analysis and reporting.
This document provides an overview of all endpoints currently undergoing a Windows 10 Feature Upgrade, including details about the applied filters for tracking their status.
This document provides a summary of all endpoints that have executed the Windows 10 Feature Upgrade (NoReboot) script and have not yet rebooted. It includes a detailed view of the filters applied to this report for better analysis.
This document provides an overview of all endpoints that have successfully completed the Windows 10 Feature Upgrade, including details on applied filters for tracking and monitoring purposes.
This document outlines the creation of a custom field that indicates whether an endpoint is compatible or provides reasons for incompatibility, including various conditions such as outdated operating systems or PowerShell versions.
This document outlines the various status codes associated with the Windows 10 Feature Upgrade script, detailing what each status indicates regarding the upgrade process.
This document provides a comprehensive data view of machines that are expected to be vulnerable to the Zenbleed vulnerability, specifically targeting systems with AMD Ryzen 3000/4000/5000 series processors, AMD EPYC processors, and AMD Ryzen 7020 series.
This script automates the deployment of the Zorus agent across Windows machines by downloading the required installer, executing the installation silently, and verifying that the agent is successfully installed.