Jump to content

Interface

Member
  • Posts

    46
  • Joined

  • Last visited

  • Donations

    0.00 USD 
  • Country

    Kuwait

Posts posted by Interface

  1. I am try to add an optin to set static ip on my winpe hta menu...

    For thisI use a vbs script to run netsh ,,Please tel me what I am doing wrong!!!

    when I run thsi vbs the error is like the following command was not find .

    SetIp.vbs

     
    '********************************************************************
    '* File: StaticIp.vbs
    '* Author: CodeMan
    '* dicky2k5@gmail.com
    '* Created: May 2007
    '* Version: 2
    '* Description: Seting Static IP
    ''* Dependencies: To Use on Win Pe2
    '********************************************************************
    Option Explicit
    Dim strTaskValue, objShell, objFso, objWmiService, strOutPut
    Dim strIP, strSub, strGtw
    Set objShell = CreateObject("WScript.Shell")
    Set objFso = CreateObject("Scripting.FileSystemObject")
    Set objWMIService = GetObject ("winmgmts:\\.\root\cimv2")

    '****************************************************************************
    '*SetIp
    '****************************************************************************
    'Sub RunSetip
    strIP = inputbox ("Please enter the IP Address.","192.168.1.11","192.168.1.11")
    strSub = inputbox ("Please enter the Subnet Mask.","255.255.255.0","255.255.255.0")
    strGtw = inputbox ("Please enter the Gate Way.","192.168.1.1","192.168.1.1")
    'Msgbox "netsh int ip addr set local static "& strIP & " "& strSub & " "& strGtw & " "
    objShell.Run "%comspec% /k netsh int ip addr set local static "&strIP & " "& strSub & " "& strGtw & " ",1, false
    Msgbox "Whois Me-->IP--> " & strIP & " MASK--> "& strSub & " G'WAY-->"& strGtw & " "
    'End

    '****************************************************************************

    post-23626-1180345903_thumb.jpg

  2. Hi,

    I don't Understand Automatic......But this is my way...... not 30+ but 1K++++

    Again save as WhatEverYouLike.vbs and 2click..

    Then you will see a COMPUTERS.txt File genarated "Automatically" put the computer name inside and 2 click.

    You can challange the script to do automatic using counters,,and loops etc try... or let me know...

    But don't forget the "ChangePwdComputers.log"

    '********************************************************************
    '*
    '* File: ADMLpass.vbs
    '* Created: September 2005
    '* Version: 2k509.21
    '*
    '* ' Sample Script For Changing The Local Administrator Account Password.
    '*
    '* Main Function: To Change The Local Administrator Account Password.
    '*
    '* Syntax Computername
    '*
    '* Copyright (C) 2005 Nidheesh Nattiala
    '*
    '********************************************************************
    ' Description: This script will read in a list of computer account names
    ' from a file (created manually or by exporting a list from an
    ' OU/container using ADU&C). Each computer name must be the
    ' first item on each line of the file; anything after the
    ' computer name will be ignored. The script will attempt to
    ' change the local Administrator account password for each
    ' computer. Note: The first line of the input file is
    ' assumed to be a header line. By NNattiala
    '-------------------------------------------------------------------------------

    '-------------------------------------------------------------------------------
    ' Initialization - Declare variables
    '-------------------------------------------------------------------------------

    Dim fsoIn, fsoOut
    Dim inFile, outFile
    Dim arrComputerNames
    Dim objUser
    Dim strComputer
    Dim newPassword
    Dim ErrorOccurred
    Const ForReading = 1
    Const ForWriting = 2
    Const ForAppending = 8
    Const inFilename = "Computers.txt"
    Const outFilename = "ChangePwdComputers.log"

    '-------------------------------------------------------------------------------
    ' Main script
    '-------------------------------------------------------------------------------
    On Error Resume Next
    ErrorOccurred = False

    ' Insert WARNING here...
    Msgbox ("WARNING: This script will change the local administrator password for every " & _
    "computer listed in COMPUTERS.TXT. If any services are running with the local " & _
    "administrator credentials, those services must be updated, or they won't " & _
    "start on the next boot. For this script to work, you must have administrative " & _
    "privileges on all of the remote computers you are changing the password for.")

    ' Get new password
    newPassword = Inputbox ("Please Enter The New Password For The Local Administrators: Take Care Created By NNattiala","Enter The New Password","N!dh55sh")

    ' Open the input file and skip the header line
    Set fsoIn = CreateObject("scripting.filesystemobject")
    Set inFile = fsoIn.OpenTextFile(inFilename, ForReading, True)
    inFile.Skipline

    ' Open the log file (append mode) and timestamp the entry
    Set fsoOut = CreateObject("scripting.filesystemobject")
    Set outFile = fsoOut.OpenTextFile(outFilename, ForAppending, True)
    outFile.writeline (Now & vbTab & "Starting script...")

    While Not inFile.AtEndOfStream
    arrComputerNames = Split(inFile.Readline, vbTab, -1, 1)
    ' arrComputerNames(0) contains the computer name
    strComputer = arrComputerNames(0)

    ' Connect to the computer\administrator account
    Set objUser = GetObject("WinNT://" & strComputer & "/Administrator, user")
    If Err.Number <> 0 Then
    outFile.writeline Now & vbTab & "Error connecting to " & strComputer & " --- " & Err.Description
    Err.Clear
    ErrorOccurred = True
    Else
    ' Set the password for the account
    objUser.SetPassword newPassword
    objUser.SetInfo
    If Err.Number <> 0 Then
    outFile.writeline Now & vbTab & "Error setting password for " & strComputer & _
    "\Administrator" & " --- " & Err.Description
    Err.Clear
    ErrorOccurred = True
    Else
    outFile.writeline (Now & vbTab & "Password set for " & strComputer & "\Administrator")
    End If
    End If
    Wend

    ' Clean up the environment
    outFile.writeline (Now & vbTab & "Ending script...")
    inFile.close
    outFile.close

    If ErrorOccurred Then
    msgbox "Script completed with errors. Please check the log file."
    Else
    MsgBox "Script completed successfully."
    End If

    Belive The Force....

  3. Hi,

    This is my way ......

    Copy this to WhatEverYouLike.vbs and double click. Remainng is its power.

    For me it create a DomUinfo.txt file and your domain is on that file.......

    You can challange this script ot import any feild on teh Active Directory Users and Computers seperalely.......

    But you have to modify some lnels.......try it ......................

    '********************************************************************
    '*
    '* File: DomainUinfo.vbs
    '* Created: September 2005
    '* Version: 2k510.03
    '*
    '* ' Sample Script For Listing All The User Related Infomations In The Domain.
    '*
    '* Main Function: Listing All The User Related Infomations In The Domain.
    '*
    '* Syntax Domain Name
    '*
    '* Copyright (C) 2005 N Nattiala
    '*
    '********************************************************************
    ' Description - This portion of the script will attach to the domain using the
    ' WinNt provider and filter out a list of every computer object's
    ' name and write them to DomUinfo.txt. If the file already exists it will
    ' overwrite, otherwise it will create the file.
    '-------------------------------------------------
    ' Insert WARNING here...
    Msgbox " This script will collect all the Computers,Domain User and Group related information and"_
    & vbcrlf & vbcrlf & " store in DOMUINFO.TXT. Please input your Domain name according to your environment" _
    & vbcrlf & vbcrlf & " Created and Completed By: N Nattiala. ",48,"WARNING"



    ' Check for the existence of DomUinfo.txt.
    ' and open for Writing.

    Dim myComputer, objUser, objGroup
    Dim myDomain
    Set fsoObject = WScript.CreateObject("Scripting.FileSystemObject")
    If (fsoObject.FileExists("DomUinfo.txt")) Then
    Set open_File = fsoObject.OpenTextFile("DomUinfo.txt", 2)
    Else
    Set open_File = fsoObject.OpenTextFile("DomUinfo.txt", 2, "True")
    End If

    ' Get Domain Name
    myDomain = Inputbox ("Please Enter Your Domain Name: "_
    & vbcrlf & vbcrlf & " Take Care")

    msgbox" Your Domain Name is :" &mydomain _
    & vbcrlf & vbcrlf &"This is the LAST STAGE TO STOP MY SCRIPT",vbYesNo,"Warning"


    ' Attach to the domain and search for all
    ' computer objects. Dump the names into
    ' DomUinfo.txt.

    Set myComputer = GetObject ( "WinNT://"& mydomain )
    myComputer.Filter = Array("computer")
    For Each item in myComputer
    open_File.Writeline (item.Name)
    Next
    myComputer.Filter = Array("user")
    For Each objuser in myComputer
    open_File.Writeline (",User Name," & objUser.Name & " ,Full Name," & objuser.fullname & " ,Description," & objuser.description )
    Next
    myComputer.Filter = Array("group")
    For Each objGroup In myComputer
    For Each objUser In objGroup.Members
    open_File.Writeline (",Group, " & objGroup.Name & ",Member, " & objUser.Name)
    Next
    Next
    ' Closes the file
    open_File.Close()

    Believe The Force....

  4. Hi,

    I have tried many of this with GPO Auditing, and also on a shared folder in on the security tab but I didn't get the information like which file is created, or which file is copied etc... Besides the security log will in increase very fast and its headache... Security log will not give a correct information to point some users... for forensic!!!!!

    I have used this script to notify the actions but I need to log this information in a text file or invoke email some this like that ….

    Do any body now any third party tool? Or any body can help on this script

    :w00t:

    '********************************************

    ' This will aletr the activities in the folder c:\Force

    ' Written By Belive The Force....

    '*********************************************

    strComputer = "."

    Set objWMIService = GetObject("winmgmts:" _

    & "{impersonationLevel=impersonate}!\\" & strComputer & "\root\cimv2")

    Set colMonitoredEvents = objWMIService.ExecNotificationQuery _

    ("SELECT * FROM __InstanceCreationEvent WITHIN 10 WHERE " _

    & "Targetinstance ISA 'CIM_DirectoryContainsFile' AND " _

    & "TargetInstance.GroupComponent= " _

    & "'Win32_Directory.Name=""c:\\\\force""'")

    Set colMonitoredEvents = objWMIService.ExecNotificationQuery _

    ("SELECT * FROM __InstanceDeletionEvent WITHIN 10 WHERE " _

    & "Targetinstance ISA 'CIM_DirectoryContainsFile' AND " _

    & "TargetInstance.GroupComponent= " _

    & "'Win32_Directory.Name=""c:\\\\force""'")

    Do

    Set objLatestEvent = colMonitoredEvents.NextEvent

    Wscript.Echo objLatestEvent.TargetInstance.PartComponent

    Loop

    Any changes or idea to meet the requirement will be appreciable .... :w00t:

  5. Hi,

    How to reset windows Local GPO to default (gpedit.msc).

    I would like to reset windows Local Computer Policy( both computer configuration and User Configuration) to default by using a command or script.

    I mean not GPUPDATE But restore the local Policy of a XP box or remove all the policy applied to the XPbox.

    I have tried Seedit.exe like this

    secedit /configure /cfg %windir%\repair\secsetup.inf /db secsetup.sdb /verbose

    scesrv.log says all the policy back to default but most of them remain unchanged ,,,, any idea is there any other way to do this (cmd,vbs or exe )

    I have gone through all these:

    How to reset security settings

    How To Reset Security Settings Back to the Defaults

  6. Hi,,,,

    Sorry for late............

    I totally understand all the steps You mentioned about .adm files and have done all these many times before I post the topic to the forum. But My Problem is How Can I specify our Exchange Server Name and The corresponding User Name (I mean %username%) in This OUTLK11.adm .or In the GPO| User Configuration| Administrative Tools |Microsoft Office Outlook2003|?????? (Under which option I can specify username and Exchange server name).

    Like If you Run Ms Office Custom Installation Wizard (.MST or .CMW) at 17/24 if you select Modify Profile ,18/24 You will get an option called Configure An Exchange Server connection , here you can Specify the username (%Username%) and Your Exchange Server name +++.

    Help me……… Please

    Your Deploying method and Group creation are good and it makes sense. And I like that logic..

    I am Goooooooooooooooooooooooole@@@@@@@@@@@@@@.... :P

  7. Okay,,,,

    The First method ...........I didn't tried because we have almost 1000+ PC's and all have office 2003 installed and Ms outlook is configured for receiving mails form our exchange 2003 server and is working fine ( not all are configured for email). If I reload the GPO Software package by using a new transform file (like .MST or .CMW or .PRF) any problem? I didn't tried Because ..........Bosses :realmad:

    For the New Branch I am using this Method.... :thumb up

    Secondly if you are talking about administrative templates outlk11.adm, then How do and where I configure that and put my information in it .How to edit this according to my needs … Any guide for this and how to apply on GPO. I remember a year before by using administrative templates for disabling the CD, Floppy and USB through GPO, in the night I loose my control (may be my ignorance)…….. Crazy man..

    Plese help me....

    I have gone through all these…..

    http://www.pcreview.co.uk/forums/thread-1860006.php

    http://www.windowsdevcenter.com/pub/a/wind...templates..html

    http://office.microsoft.com/en-us/assistan...1364241033.aspx

  8. Hi,

    Is there a product or any way or scrept to

    1. Detect and send alert to the Computer which is plugged in the network with out informing the authority.

    2. Send a warning message automatically and immediately to the PC and block the newly connected PC to access the network resources, when it is connected to the network.

    The warning message should look like a legal notice to inform the person to contact the system department for the permission to connect the PC to the network.

  9. Hi,

    Can any body help out on this ...

    1. copy  \\server1\hoos\flows\pen.lnk \\client1\%AllUsersProfile%\Desktop /y

    2. copy  /y "\\server1\hoos\flows\pen.lnk" " \\client1\%AllUsersProfile%\Desktop"

    3. copy  \\server1\hoos\flows\pen.lnk \\client1\c$\Docume~1\All users\Desktop /y

    I was trying to copy a shortcut called pen.link from server1 to a client's alluser profile desktop.

  10. Every body Busy>>>>>>>>>>>>

    I use this form my cmdlines.txt

    [COMMANDS]
    "REGEDIT /S winzipr.reg"
    "REGEDIT /S mywall.reg"
    "RunOnceEx.cmd"

    And mywall.reg is .....

    Windows Registry Editor Version 5.00

    [HKEY_USERS\.DEFAULT\Control Panel\Desktop]
    "TileWallpaper"="1"
    "Wallpaper"="C:\\Windows\\web\\wallpaper\\Spwar.bmp"
    "WallpaperStyle"="2"  
    ;Set Custom Wallpape
    [HKEY_CURRENT_USER\Control Panel\Desktop]
    "TileWallpaper"="0"
    "Wallpaper"="%windir%\web\wallpaper\moon.jpg"
    "wallpaperStyle"="2"

    You can call this mywall.reg form a cmd/bat file change the path and pic according to...........

    :thumbup ............................

  11. :w00t: They said "Because of the beauty of the CD......" Iam Falttered and appriciated by the management. They decided to contact Microsoft... But I got a warning letter .My manager not....?????????.

    :wacko: Let me tell you guys with a low voice please........

    Thanks a lot, for the help that I am getting from this site- www.msfn.org to made that CD beautiful..... as our CEO said. If you think this an award then its for you guys So to MSNF.ORG. They throught its myown creative intelligentce.....

    Take this ,,,msfn is unbeatable and unchallengable in unattended windows

  12. :thumbup Thanks for the Clarifications.....

    @mokranger: Thanks.......

    I am runnnig to the legal council of my company ...........

    About my less responsibility..... I don't wanna write a story :lol:

    By hand I didn't gave the CD It is through my Manager... ... But My worry is my contact Adress in as OEMIFO........

    @ Mazin :

    As you said But with Emotional Blackmailing,crying and what not ...I got the CD back but it is already flood in the market...

  13. HI,

    Sorry for the delay in replaying this...... Okey,,,,,,,

    Forget about my country ,,,, I am working in another country and in a sensitive section.....on Coperate ...We have 6 domain and almost 6000 users.I am resposible for one domain and 980 users.I created The Unattented CD just for this coprate users only.This XP license and some application also I included on it. So no activation 'cos Copreate License.

    :realmad: Sorry to say this,,,,

    I was :P by this FRIENDS through this CD.... Now The CD Which I created is On the Local market as it is ......they are selling this like hot cake.....

    If authority catch The CD do I have any legal problem because of my contact adress like teplephone, PO Box and Email in it?

    Please let me know ??????

    @Astalavista: Fdisk But If anybody use my Cd and connected to the Internet then I will Came to know that termial.......by....hooks..... :thumbup that is powerful than Fdisk.... :hello:

  14. :o Still no body answer my question.....

    If authority catch him do I have any legal problem because of my contact adress like teplephone, PO Box and Email in it?

    I will get back the copy sure.

    He is using my licensed copy and somebody catch him then he is illegal not me right..... :o All are my arguments if some things goes worngs.

    Please help me....

×
×
  • Create New...