Found 463 Articles for PowerShell

How to remove windows features using PowerShell?

Chirag Nagrekar
Updated on 26-Aug-2020 08:25:27

3K+ Views

To remove windows features, we can use command Remove-WindowsFeature command is used along with feature name.Remove-WindowsFeature Search-Service -VerboseVERBOSE: Uninstallation started... VERBOSE: Continue with removal? VERBOSE: Prerequisite processing started... VERBOSE: Prerequisite processing succeeded. Success Restart Needed Exit Code Feature Result ------- -------------- --------- -------------- True No Success {Windows Search Service} VERBOSE: Uninstallation succeeded.If the windows feature has the management tools like as in Web-Server (IIS) feature, you can add the same in the command line. If the server requires restart then you can add the -Restart parameter. For example, Remove-WindowsFeature Web-Server -IncludeManagementTools -Restart -VerboseIf we check the -Name parameter, it supports ... Read More

How to Install Windows Features with PowerShell?

Chirag Nagrekar
Updated on 26-Aug-2020 08:23:44

5K+ Views

To install windows features on the server, Install-WindowsFeature cmdlet is used .Install-WindowsFeature Windows-Server-Backup -LogPath C:\Temp\Installfeatures.txt -VerboseIn the above example, Windows-Server-Backup feature will be installed on the local server and logs will be stored at location C:\Temp and file name InstallFeatures.txt.PS C:\Users\Administrator> Install-WindowsFeature Windows-Server-Backup -LogPath C:\Temp\Installfeatures.txt -Verbose VERBOSE: Installation started... VERBOSE: Continue with installation? VERBOSE: Prerequisite processing started... VERBOSE: Prerequisite processing succeeded. Success Restart Needed Exit Code Feature Result ------- -------------- --------- -------------- True No Success {Windows Server Backup} VERBOSE: Installation succeeded.You can also install the feature with the pipeline command, Get-WindowsFeature Windows-server-backup | Install-WindowsFeature -LogPath C:\Temp\Installfeatures.txt -VerboseIf your windows feature ... Read More

How to Get Windows features using PowerShell?

Chirag Nagrekar
Updated on 26-Aug-2020 08:19:14

10K+ Views

To get the windows features and roles available or installed using PowerShell, you need to use the Get-WIndowsFeature cmdlet. That is obvious that Windows features and roles are available only on the server operating systems not on the client operating system.When you run the Get-WindowsFeature on the server operating system from Windows server 2008 onwards using PowerShell, you will get the output as below.The crossed symbol in the square box indicates that the feature is installed. You can also check the same using ‘Install State’. To get only Installed features on the server, you need to filter out the Install ... Read More

How to uninstall software using Package management in PowerShell?

Chirag Nagrekar
Updated on 08-Aug-2020 07:45:00

3K+ Views

There are mainly 3 methods by which you can uninstall software using PowerShell.WMI Method.Using Package providerUninstallation String.Here, we will discuss the method to uninstall software using Package management.You can uninstall the software or packages which are installed with the package providers. You can get the list of the package providers using Get-PackageProvider command.PS C:\Users\Administrator> Get-PackageProvider | Select Name, Version Name          Version ----          ------- msi           3.0.0.0 msu           3.0.0.0 PowerShellGet 1.0.0.1 Programs      3.0.0.0So the packages which are installed with msi, msu, Programs ... Read More

How to uninstall software using WMI in PowerShell?

Chirag Nagrekar
Updated on 08-Aug-2020 07:42:21

1K+ Views

There are mainly 3 methods by which you can uninstall software using PowerShell.WMI Method.Using Package providerUninstallation String.We will discuss here the WMI method to uninstall software.WMI methodWith WMI class Win32_Product you can retrieve the list of software uninstalled in your local or the remote systems. If you need specific software, you can filter by its name. For example, Get-WmiObject Win32_Product -Filter "Name='Vmware tools'"Or You can retrieve the name of the installed software using the Where-Object pipeline command.Get-WmiObject Win32_Product | Where{$_.Name -eq "Vmware tools"}OutputPS C:\Users\Administrator> Get-WmiObject Win32_Product | Where{$_.Name -eq "Vmware tools"} IdentifyingNumber : {D533345C-7F8D-4807-AE80-E06CE2045B0E} Name           ... Read More

Explain PowerShell Profile.

Chirag Nagrekar
Updated on 08-Aug-2020 07:39:52

395 Views

When you open PowerShell, it loads the profile just like the Windows operating system. When you log in to windows OS you are logged into your profile and every user has their individual profile. It is called the current profile for the current host.To check your profile, type $Profile command in the PowerShell console.PS C:\Users\Administrator> $profile C:\Users\Administrator\Documents\WindowsPowerShell\Microsoft.PowerShell_profile.p s1This was for Powershell console but let's check if Powershell uses the same profile for ISE.PS C:\> $profile C:\Users\Administrator\Documents\WindowsPowerShell\Microsoft.PowerShellISE_profil e.ps1So the ISE has its own profile too and both are stored in the $Home directory. What if we use the $profile for VSCode.PS ... Read More

How to test remote computer connectivity using PowerShell?

Chirag Nagrekar
Updated on 28-Jul-2020 09:23:26

2K+ Views

To test the remote connectivity using PowerShell Test-Connection command is used. PowerShell also supports the Ping command and both the commands are almost produce the same output but Test- Connection cmdlet supports advanced parameters. See how both commands output look.Ping Command −PS C:\Temp> ping Test1-Win2k16 Pinging Test1-Win2k16 [192.168.0.108] with 32 bytes of data: Reply from 192.168.0.108: bytes=32 time Test-Connection Test1-win2k16 Source    Destination    IPV4Address    IPV6Address ------    -----------    -----------    ----------- ADDC    Test1-win2k16    192.168.0.108 ADDC    Test1-win2k16    192.168.0.108 ADDC    Test1-win2k16    192.168.0.108 ADDC    Test1-win2k16    192.168.0.108You can reduce the number of checks using ... Read More

How to enable / Disable Enhanced Protection Mode in Internet Explorer using PowerShell?

Chirag Nagrekar
Updated on 28-Jul-2020 09:19:57

742 Views

Internet Explorer (IE) supports the enhanced protection mode for more security of the browser and the same can be enabled/disabled using PowerShell. Let see when we can find this setting in IE.Internet Explorer → Internet Options → Advanced → Enable Enhanced Protection ModeWe can modify this setting using PowerShell and for that registry settings need to be done. Registry value can be found under Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main and the key name is Isolation for enhanced protection mode.PMIL – To disable IE enhanced protection ModePMEM – To Enable IE enhanced protection modeTo make the changes using the script.Enable IE EP modeIf there ... Read More

How to test WinRM connectivity using PowerShell?

Chirag Nagrekar
Updated on 25-Jul-2020 11:26:53

13K+ Views

In system admin role or as a PowerShell engineer you need to connect to many computers remotely. So as the first step, we need to test the remote connectivity by applying ping command or Test-Connection but many organizations have a stringent policy, and some of the servers ICMP packets are blocked. In such a case you can check connectivity with WINRM.If the WINRM is not allowed, you can ask your windows administrator to enable a firewall exception for WINRM. WINRM is the thing that PowerShell uses it for remoting purposes. So before connecting to remote server it is necessary to ... Read More

How does PowerShell Remoting work?

Chirag Nagrekar
Updated on 25-Jul-2020 11:23:32

282 Views

There are several ways to connect to remote computer cmdlets. These computers can be in the same domain, different domains, or for the workgroups using PowerShell. Here, we will mainly focus on the inbuilt parameter, Invoke-Command, and to execute PSSession command remotely.Inbuilt -ComputerName parameter.Many cmdlets in PowerShell supports the -ComputerName parameter, which describes the remote computer names. For example, Get-Service, Get-Process, and Get-WMIObject, etc.. cmdlets.ExampleIf the remote server is in the same domain then you just need to simply add -ComputerName credentials.Get-Service Spooler -ComputerName Test1-Win2k12OutputPS C:\Users\Administrator> Get-Service Spooler -ComputerName Test1-Win2k12 Status            Name         ... Read More

Advertisements