How to remotely uninstall a user software

  1. Open cmd with elevated user.
  2. Step into wmic – C:\Windows\system32>wmic.
  3. Verify Program Installation
    1. /node:COMPUTERNAME product get name,version,vendor – This command asks WMI to reply with a list including the Name, Version, and Vendor of all compliant software installations.
    2. /node:ANOTHEREXAMPLE product where vendor=”Apple Inc.” get name,vendor – This command asks WMI to reply with a list including name and vendor of all apple software.
  • If you have special characters like ‘-‘ or ‘/’ in the computer name you need to use ‘ ‘ characters in order to get information from client).
  • Here is how you use wildcards in your search:

Surround the like phrase in double quotes and your search criteria in single quotes, and use % as the wildcard symbol.

e.g.:

/node:ComputerXYZ product where “vendor like ‘adobe%'” get name,version,identifyingNumber )

  1. Call for the Uninstallation – /node:EXAMPLE product where name=”MobileMe Control Panel” call uninstall. It will prompt you for confirmation in the following (long) format:

Execute (\\EXAMPLE\ROOT\CIMV2:Win32_Product.IdentifyingNumber=”{6DA9102E-199F-43A0-A36B-6EF48081A658}”,Name=”MobileMe Control Panel”,Version=”2.1.0.24″)->Uninstall() (Y/N/?)?

To which you must reply ‘y’ if you wish to uninstall. WMI compliant software will run the default uninstallation procedures without the user needing to do anything (they receive no prompts etc).

  • you may also use the

/nointeractive flag like /node:EXAMPLE product where name=”MobileMe Control Panel” call uninstall /nointeractive to prevent the confirmation request!

  1. Call Uninstall for a List of Machines (an optional informative step)
  1. Let’s assume you just got word that Adobe Reader has a serious flaw in it’s old version. In a panic, you asked all your users to blindly install the new version of Adobe reader straight from Adobe’s site. Thankfully, they all managed to do so… however you’ve received 3 tickets so far about an Acrobat.com icon on the desktop.

You have a flat text file of all your computer’s names stored in c:\computers.txt. You pop open a WMIC shell with appropriate permissions and enter the following command:

>/failfast:on /node:@”c:\computers.txt” product where name=”Acrobat.com” call uninstall /nointeractive

Which iterates through your list, skipping nodes that are invalid (eg:machine is turned off) and those that don’t meet the criteria. You’ll need to confirm ‘y’ that you want to uninstall on every node unless you use the nointeractive flag.

* Updated Note from Bart2691

… an easy way to automate answering ‘Yes’. Examples for doing it by PC or a text file is to use the /nointeractive flag. Additionally, if you don’t wish to hang on failed nodes, use the /failfast:on flag to quickly skip a node that isn’t responding.

** note from true911 (unconfirmed)

The correct flag is failfast:on, not fastfail:on

wmic /failfast:on /node:@”FILENAME.txt” product where “name like ‘microsoft office professional edition 2003′” call uninstall /nointeractive

via:

http://community.spiceworks.com/how_to/show/179-using-a-command-line-to-uninstall-software-on-remote-pcs

SPF Record

SPF Record

Having a proper Sender Policy Framework (SPF) record increases the chances people will get emails you send. Without one, your email has a greater chance of being marked as Spam.

Publishing an SPF record in your “example.com” DNS records tells the world which server IP addresses are authorized to send emails from “@example.com” email addresses.

If you host your company email in cloud, your hosting provider should be able to provide you with instructions on how to publish your SPF record.

When you have multiple vendors handling your mail, For example, you may have your email hosted with one provider (e.g. Google Apps) and also send marketing newsletters from another provider (e.g. Awebber, StreamSend, SendGrid, etc.). In this case you will need to merge the information from both providers.

Here’s an example. Cloud providers will typically provide an “include” for you to simply add to your record. In this case, you are telling the world to only accept mail from Google Apps (gmail) or your email marketing company.

Example

v=spf1 include:spf.google.com include:acmeemailmarketing.com ~all

 

Explain:

 

v=spf version

include=outsourcing mail sender like google apps that allowed to send mail for your domain..

~all= recipients may accept mail from another server, but it should be viewed with suspicion.

 

  • The ~all at the end is called a soft fail. It means that recipients may accept mail from another server, but it should be viewed with suspicion. If you change it to -all, you are directing the recipient to reject mail from any server other than these. The soft fail approach is safer and recommended.

If you host your own mail servers, you may need to specify the IP addresses of your mail servers in CIDR notation along with other providers. That would look like this:

Example

 

v=spf1 a ip4:12.34.56.78/28 include:acmeemailmarketing.com ~all

 

Explain:

 

v=spf version

                a=the a record of your domain name can send emails.

                ip4:=your local smtp servers that can send mails for you domain.

include=outsourcing mail sender like google apps that allowed to send mail for your domain..

 

You can also use it without notation:

v=spf1 a ip4:12.34.56.78 include:acmeemailmarketing.com ~all

 

Multiple SPF records are not recommended and may cause delivery and spam classification issues. According to RFC specs, a domain name must not have multiple records that would cause an authorization check to select more than one record.

If you need to authorize more than one mail server for your domain, it is recommend that you update your existing SPF record instead of creating multiple records.

 

Via:

http://mxtoolbox.com/problem/spf/spf-record

http://support.easydns.com/tutorials/SPF/

https://support.google.com/a/answer/4568483?hl=en

Tools:

http://mxtoolbox.com/SuperTool.aspx

http://www.kitterman.com/spf/validate.html

Extract and Add Driver Packages

Extract and Add Driver Packages

 

In order to add driver packages to your server, you must first obtain them from the manufacturer and ensure that they are extracted (the packages cannot be in .exe or .msi format). Windows Deployment Services needs the .inf file that describes the package.

 

Locating the .inf file

 

When adding the packages, you can point to a folder that contains the extracted driver packages, or to the .inf file that describes the package. The .inf file includes a list of the files that make up the package (and their locations), and is included with the driver installation program. Generally, the .inf file is located on the driver installation media in the same folder as the Setup program, or in a subfolder.

Extracting driver packages

 

If your packages are in .exe or .msi format, you must extract them in order to add them to your server.

 

Adding driver packages to the server

 

 

After you have obtained and extracted your driver packages, you must add them to the server. To do this, right-click the Drivers node, click Add Driver Package, and follow the instructions in the wizard. For step-by-step instructions about how to add and deploy driver packages, see Deploying Driver Packages.

via Extract and Add Driver Packages.

A Handy IT Help Desk Configuration Script

It’s a nice, easy to understand, and very easy-to-modify script that’s written in plain, good old command prompt style. It contains around 20 or so of those frequently used tasks that many IT and help desk professionals

Note: To get all the functionality of the script as presented here, you’ll need to obtain several additional executables and scripts, and place them in a folder of your choice. I’ve listed download links to those resources at the end of this article.

Here is the script. Simply highlight the script by drag-selecting with your mouse, then use the CTRL + C keyboard shortcut to copy for pasting into a text editor of your choice.

@ECHO off

 

REM Help Desk Menu By Haim Cohen 2014

REM Feedback: http://il.linkedin.com/in/haimc

REM Blog: http://blogs.microsoft.co.il/skepper/

REM Last edited 16/08/14 by Daniel Petri (www.petri.com)

 

REM External tools location – set it to match your own path

SET TOOLS=C:\HelpDesk_Menu\Tools

 

REM

 

################################################

:start

title Helpdesk Tools Script

color 0a

CLS

ECHO. Helpdesk Tools v3.4, By Haim Cohen 2014

ECHO. Last edited 18/08/14 by Daniel Petri (www.petri.com)

ECHO. %DATE% %TIME:~0,2%:%TIME:~3,2%

ECHO. All Commands Running as:%USERDOMAIN%\%USERNAME%

ECHO. Last targetted IP/Hostname was: %IP%

ECHO.

ECHO. ===================================================

ECHO 1. Ping

ECHO 2. Nslookup

ECHO 3. RDP (MSTSC)

ECHO 4. Port Query

ECHO 5. Remote logged users, sessions query and logoff remote sessions

ECHO 6. Reset user’s pwd, unlock account, change pwd at next logon

ECHO 7. Display remote tasks, kill remote tasks

ECHO 8. Services on remote computer

ECHO 9. Computer Manager on remote computer

ECHO 10. CMD on remote computer

ECHO 11. Gpupdate /force on remote computer

ECHO 12. Get serial from remote computer

ECHO 13. VNC Viewer

ECHO 14. PuTTY (SHH or Telnet) on remote computer

ECHO 15. Documenting remote computer – (Microsoft Word must be installed)

ECHO 16. Rename computer name remotely

ECHO 96. Open PowerShell

ECHO 97. Open CMD

ECHO 98. Restart remote computer

ECHO X. Exit

ECHO.

SET /p choice=Please enter command number:

 

IF “%choice%”==”1” GOTO step1

IF “%choice%”==”2” GOTO step2

IF “%choice%”==”3” GOTO step3

IF “%choice%”==”4” GOTO step4

IF “%choice%”==”5” GOTO step5

IF “%choice%”==”6” GOTO step6

IF “%choice%”==”7” GOTO step7

IF “%choice%”==”8” GOTO step8

IF “%choice%”==”9” GOTO step9

IF “%choice%”==”10” GOTO step10

IF “%choice%”==”11” GOTO step11

IF “%choice%”==”12” GOTO step12

IF “%choice%”==”13” GOTO step13

IF “%choice%”==”14” GOTO step14

IF “%choice%”==”15” GOTO step15

IF “%choice%”==”16” GOTO step16

IF “%choice%”==”96” GOTO step96

IF “%choice%”==”97” GOTO step97

IF “%choice%”==”98” GOTO step98

IF /I “%choice%”==”x” GOTO stepx

 

ECHO.

GOTO start

 

REM

 

################################################

:step1

REM Ping

CLS

ECHO Selected Command: Ping

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO nextstep)

PAUSE

GOTO step1

 

:nextstep

ECHO(

SET /P LIMIT4=Limit to IPv4? (-4) ([y]/n)

IF /I “%LIMIT4%” NEQ “n” (SET PINGSWITCH=-a -4) ELSE (SET PINGSWITCH=-a)

ECHO(

SET /P PINGCONT=Use continuous Ping? (-t) (y/[n])

IF /I “%PINGCONT%” NEQ “y” (SET CONTSWITCH=) ELSE (SET CONTSWITCH=-t)

ping %PINGSWITCH% %IP% %CONTSWITCH%

GOTO start

 

REM

 

################################################

:step2

REM Nslookup

CLS

ECHO Selected Command: Nslookup

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO nextstep)

PAUSE

GOTO step2

 

:nextstep

nslookup %IP%

PAUSE

GOTO start

 

REM

 

################################################

:step3

REM RDP

CLS

ECHO Selected Command: RDP

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO nextstep)

PAUSE

GOTO step3

 

:nextstep

ECHO.

ECHO Connecting to %IP%

START mstsc /v %IP%

GOTO start

 

REM

 

################################################

:step4

REM Port Query

CLS

ECHO(

ECHO Selected Command: Port Query

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO nextstep)

PAUSE

GOTO step4

 

:nextstep

ECHO Enter single port to query (valid range: 1-65535):

ECHO(

SET /P PORT=

%tools%\portqry.exe -n %IP% -e %PORT% | findstr TCP*

PAUSE

GOTO start

 

REM

 

################################################

:step5

REM Query remote sessions + Logoff remote sessions

CLS

ECHO Selected Command: Query remote sessions + Log off remote sessions

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO LISTSESSIONS)

PAUSE

GOTO step5

 

:LISTSESSIONS

ECHO(

ECHO Review the active sessions and the session IDs:

ECHO(

quser /server:%IP%

ECHO(

 

:SESSIONACTION

ECHO(

ECHO Do you want to [L]og of a session, or [C]ancel? (l/c)

SET /p choice=

ECHO(

IF /I “%choice%”==”l” GOTO KILLSESSION

IF /I “%choice%”==”c” GOTO start

GOTO SESSIONACTION

 

:KILLSESSION

ECHO(

ECHO Enter session ID to log off

SET /P ID=

IF “%ID%”==”” (ECHO You must enter an active session ID) ELSE (GOTO KILLSESSIONACTION)

PAUSE

GOTO KILLSESSION

 

:KILLSESSIONACTION

CLS

ECHO Logging of session ID %ID%

ECHO(

logoff /server:%IP% %ID%

ECHO(

ECHO Review the active sessions:

ECHO(

quser /server:%IP%

ECHO(

GOTO SESSIONACTION

 

REM

 

################################################

 

:step6

REM Reset user’s password, unlock account, and configure user to change their password at next logon

CLS

ECHO Reset user’s password, unlock account,

ECHO and configure user to change their password at next logon

ECHO You must specifiy an existing user in SAMID format (i.e. user1)

ECHO(

ECHO Enter username to be modified:

SET /p targetusername=

ECHO(

 

REM Verify if user exists in AD

dsquery user domainroot -samid %targetusername% | findstr /i /c:%targetusername% 1>NUL 2>NUL

IF %ERRORLEVEL% EQU 1 (ECHO User not found!) ELSE (GOTO VERIFYUSER)

ECHO(

ECHO You must enter an existing username. Try again.

PAUSE

GOTO step6

 

:VERIFYUSER

ECHO(

ECHO Please verify your selected user account:

dsquery user domainroot -samid %targetusername%

ECHO(

 

:CHOOSEACTION6

ECHO Select action to perform: [U]nlock user, [R]eset password, or [C]ancel (u/r/c)

SET /p choice=

ECHO(

IF /I “%choice%”==”u” GOTO UNLOCKUSER

IF /I “%choice%”==”r” GOTO RESETPWD

IF /I “%choice%”==”c” GOTO start

GOTO CHOOSEACTION6

 

:UNLOCKUSER

CLS

ECHO(

ECHO You chose to unlock the user’s account.

ECHO(

PAUSE

ECHO(

dsquery user domainroot -samid %targetusername% | dsmod user -disabled no

ECHO(

ECHO User’s account was unlocked.

ECHO(

PAUSE

GOTO start

 

:RESETPWD

CLS

ECHO(

ECHO You chose to reset the user’s password.

ECHO(

ECHO Before you reset a password, please note:

ECHO 1. Make sure pwd meets complexity and minimum length requirements

ECHO 2. Password cannot be blank

ECHO 3. Typed password will be visible on the screen

ECHO 4. If user has any EFS-encrypted files, they may not be accessible

ECHO unless decrypted by the domain’s Recovery Agent user account

ECHO(

PAUSE

ECHO(

ECHO Enter new password:

SET /p userpwd=

IF “%userpwd%”==”” (ECHO Password cannot be blank) ELSE (GOTO RESETPWDACTION)

PAUSE

GOTO RESETPWD

 

:RESETPWDACTION

ECHO(

dsquery user domainroot -samid %targetusername% | dsmod user -pwd %userpwd% -mustchpwd yes

ECHO(

ECHO User’s password was reset. User must change password at next logon.

ECHO(

PAUSE

GOTO start

 

REM

 

################################################

 

:step7

REM Display and kill processes on a remote computer

CLS

ECHO Selected Command: Display and kill processes on a remote computer

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Note: You must enter a hostname only (not an IP address)

SET /P IP=

IF “%IP%”==”” (ECHO You must enter a hostname) ELSE (GOTO listprocess)

PAUSE

GOTO step7

 

:listprocess

tasklist /s %IP%

ECHO(

ECHO Review the running tasks and PID numbers

ECHO(

ECHO(

 

:processaction

ECHO(

ECHO Do you want to [K]ill a remote process, [R]efresh list, or [C]ancel? (k/r/c)

SET /p choice=

ECHO(

IF /I “%choice%”==”k” GOTO killprocess

IF /I “%choice%”==”r” GOTO listprocess

IF /I “%choice%”==”c” GOTO start

GOTO processaction

 

:killprocess

ECHO(

ECHO Enter PID ID to kill

SET /P PID=

ECHO Kill Remote Machine, spinning process, please wait…

taskkill /s %IP% /PID %PID%

PAUSE

GOTO start

 

REM

 

################################################

 

:step8

REM Remote Services

CLS

ECHO Selected Command: Services on a remote computer

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO nextstep)

PAUSE

GOTO step8

 

:nextstep

services.msc /computer:%IP%

PAUSE

GOTO start

 

REM

 

################################################

 

:step9

REM Remote Computer Management

CLS

ECHO Selected Command: Computer Management on a remote computer

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO To manage a Windows machine remotely,

ECHO Windows Firewall rules must be enabled on the remote computer:

ECHO 1. COM+ Network Access (DCOM-In)

ECHO 2. All rules in the Remote Event Log Management group

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO nextstep)

PAUSE

GOTO step9

 

:nextstep

compmgmt.msc /computer:%IP%

PAUSE

GOTO start

 

REM

 

################################################

 

:step10

REM Remote Command Prompt

CLS

ECHO Selected Command: Open Command Prompt on a remote computer

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO nextstep)

PAUSE

GOTO step10

 

:nextstep

%tools%\psexec.exe \\%IP% cmd.exe

PAUSE

GOTO start

 

REM

 

####################################################

 

:step11

REM Remote gpupdate /force

CLS

ECHO Selected Command: Run gpupdate /force on a remote computer

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO nextstep)

PAUSE

GOTO step11

 

:nextstep

%tools%\psexec.exe \\%IP% gpupdate /force

PAUSE

GOTO start

 

REM

 

##################################################

 

:step12

REM Get Serial

CLS

ECHO Selected Command: Get serial from a remote computer

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Only IP addresses can be used for this command!

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address) ELSE (GOTO nextstep)

PAUSE

GOTO step12

 

:nextstep

ECHO.

wmic /node:%IP% bios get serialnumber

wmic /node:%IP% bios get serialnumber >%tmp%\%IP%_Serial.txt

notepad %tmp%\%IP%_Serial.txt

ECHO.

PAUSE

GOTO start

 

REM

 

###################################################

 

:step13

REM VNC

CLS

ECHO Selected Command: VNC Viewer

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO nextstep)

PAUSE

GOTO step13

 

:nextstep

START %tools%\vncviewer.exe %IP%

GOTO start

 

REM

 

####################################################

 

:step14

REM PuTTY – SSH and Telnet Client

CLS

ECHO(

ECHO Selected Command: PuTTY

ECHO(

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO choseaction14)

PAUSE

GOTO step14

 

:choseaction14

ECHO(

ECHO Select: [S]SH, [T]elnet or [C]ancel (t/s/c)

SET /p choice=

ECHO(

IF /I “%choice%”==”s” GOTO SSH

IF /I “%choice%”==”t” GOTO TELNET

IF /I “%choice%”==”c” GOTO start

GOTO choseaction14

 

:SSH

ECHO(

ECHO Opening SSH to %IP%

ECHO(

START %tools%\putty.exe -ssh %IP%

GOTO start

 

:TELNET

ECHO(

ECHO Opening Telnet to %IP%

ECHO(

START %tools%\putty.exe -telnet %IP%

GOTO start

 

REM

 

###################################################

 

:step15

REM Inventory and Documenting Remote Computer – Full Report

CLS

ECHO Selected Command: Inventory and Documenting Remote Computer – Full Report

ECHO Microsoft Word must be installed on the current computer.

ECHO(

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO DOCUMENTINGOPTION)

PAUSE

GOTO step15

 

:DOCUMENTINGOPTION

ECHO Do you want [F]ull reporting or [M]inimal reporting? ([f]/m)

SET /P DOCUMENTINGOPTIONQ=

IF /I “%DOCUMENTINGOPTIONQ%” NEQ “m” SET DOCUMENTINGOPTIONA=-wabefghipPqrsu -racdklp

IF /I “%DOCUMENTINGOPTIONQ%”==”m” SET DOCUMENTINGOPTIONA=-w -r

 

cscript %tools%\sydi\sydi-server.vbs %DOCUMENTINGOPTIONA% -ew -f10 -d -t%IP%

GOTO start

 

REM

 

#####################################################

 

:step16

REM Rename Computer Name

CLS

ECHO Selected Command: Rename Computer Name

SET /P POLDC= Type in the OLD computer name:

SET /P PNEWC= Type in the NEW computer name:

SET /P UID= Type in the DOMAIN\USER:

REM SET /P PAS= Type in the PASSWORD:

ECHO(

ECHO Shall I also reboot the remote computer? ([y]/n)

SET /P REBOOTCOMPQ=

IF /I “%REBOOTCOMPQ%” NEQ “n” SET REBOOTCOMP=/reboot

 

:nextstep

setlocal

color 1c

ECHO(

ECHO(

ECHO Computer %POLDC% will be renamed

IF /I “%REBOOTCOMPQ%” NEQ “n” ECHO and rebooted, all unsaved work may be lost.

ECHO(

ECHO Are you sure (y/[n])?

SET /P AREYOUSURE=

IF /I “%AREYOUSURE%” NEQ “y” GOTO end

ECHO(

netdom renamecomputer %POLDC% /newname:%PNEWC% /userd:%UID% /passwordd:* /force %REBOOTCOMP%

PAUSE

 

:end

endlocal

GOTO start

 

REM

 

###########################################################

 

:step96

REM Open Powershell Console

CLS

start powershell

GOTO start

 

REM

 

############################################################

 

:step97

REM Open New CMD Console

CLS

start

GOTO start

 

REM

 

##########################################################

 

:step98

REM Restart Remote Computer

CLS

ECHO Selected Command: Restart Remote Computer

ECHO Last targetted IP/Hostname was: %IP%

ECHO(

ECHO Enter IP or Hostname

SET /P IP=

IF “%IP%”==”” (ECHO You must enter an IP address or hostname) ELSE (GOTO nextstep)

PAUSE

GOTO step98

 

:nextstep

setlocal

color 1c

ECHO(

ECHO(

ECHO Computer %IP% will reboot in 10 seconds, all unsaved work may be lost.

ECHO(

ECHO Are you sure (y/[n])?

SET /P AREYOUSURE=

IF /I “%AREYOUSURE%” NEQ “y” GOTO end

ECHO(

ECHO Restarting %IP% in 10 seconds…

ECHO(

shutdown /r /f /t 10 /m %IP%

PAUSE

 

:end

endlocal

GOTO start

 

REM

 

######################################################

 

:stepx

REM Exit

msg * /TIME:3 “Thank you for using this tool, Haim.”

exit

 

REM

 

######################################################

As I mentioned at the beginning of this article, you’ll need to obtain several additional executables and scripts and place them in a folder of your choice. The default location is C:\HelpDesk_Menu\Toolsbut if you want to change it, set the new path at the beginning of the script.

Here are the tools you should download:

 

A Handy IT Help Desk Configuration Script – | Petri IT Knowledgebase.