Skip to main content

Posts

Showing posts from 2013

WSUS Offline Update downloader for IT Professionals

WSUS Offline Update downloader for IT Professionals I wasn't update any post during these period as I was busy. Now I'd like to share one useful tool for IT Professionals especially for System and Network Environment. The tool is Windows Update Offline Downloader. It's very useful for the Professional who want to reduce a lot of tasks and reduce bandwidth consuming cause downloading from multiple system at the same time. My personal good point of view for this tool is to download Legacy Products such as Windows XP and Office 2003 those will discontiue from Microsoft from Support on 8th April 2014. OK. Just download and try to use. I am sure you will like definitely. Below is Download Links. Original Link - http://download.wsusoffline.net/ My Dropbox Link - https://dl.dropboxusercontent.com/u/19356519/wsusoffline85.zip The following are what kind of OS and Application it can download the updates. Microsoft Windows Operating System Windows Server

How to solve Windows 7 Libraries folder keeps opening or popping up at startup?

Sometime you have to use Upgrade Option for your Windows 7 system to do repair. In that case, you will encounter Windows Libraries Explorer is keep opening or popping up at startup after you did repair with Upgrade option.

Microsoft Baseline Security Analyzer Tool for IT Professionals

I'd like to introduce one useful tool for novice IT Professionals. It's Microsoft Baseline Security Analyzer (MBSA). This tool can scan and analyze for your single or multiple system and generate report for you to fix. This tool can scan and analyze... - Security Updates - Administrative Vulnerabilities - Weak passwords - IIS administrative vulnerabilities - SQL administrative vulnerabilities

How to update to iOS7 without UDID registration on iPhone?

Today I'd like to share how to update to iOS7 without UDID registration. Take note, below steps can spolied or malfunction and lost all your data. So, test is as your own risk and any lost of your iPhone is not my responsibility. To do the updating task, you must be completed before requirement.

How to prevent "%Error opening tftp://255.255.255.255/..." Error Message in Cisco Router?

During bootup of Cisco hardware through Cisco IOS software, error messages similar to below are displayed when you erase configuration and re-configure the cisco router as fresh new while WAN Link is connected and running: Router# %Error opening tftp://255.255.255.255/cisconet.cfg (Timed out) %Error opening tftp://255.255.255.255/router-confg (Timed out)

How to display and Export information about office 365 users in office 365 by using powershell?

As an office 365 administrator, you would definitely need to display and export some user information such as distribution group list, all user list and mailboxes, license information and etc. Most of those are cannot be manage from web portal or some are not convenient to manage on it. So, the only way to do is "Powershell". I've just collect some useful powershell command for displaying and exporting users information about office 365 users at below.

Adding a Disclaimer to email messages in Office 365

In most emails, you could notice some disclaimer like below... "The information of this e-mail is strictly confidential and...." "This email and all contents are privileged..." You can add those disclaimer in your office 365 environment too. Here is steps for how-to,

How to setup automap feature in Shared Mailbox for group of user in Office 365?

Usually, we got to add manually for Shared Mailbox to each permission granted user's outlook client. This is a bit OK for few users. But it will be problem if you have to add manually for many users. So, I'd like to show you how to setup automap feature by using powershell command when you granting permission for each user to shared mailbox.

How to permanently delete user account from deleted users without waiting 30 days in Office 365?

Have you encounter below errors after you have been deleted user account and recreated with the same UserPrincipalName in your office 365? DirSync reports: Unable to restore user from a deleted state because of following error(s): Value 'user@yourdomain.com' for property 'UserPrincipalName' conflicts with another object in the directory.Value ‘user@yourdomain.com’ for property 'ProxyAddress' conflicts with another object in the directory. Users can sign into https://portal.microsoftonline.com but not able to connect with a desktop client or mobile phone. Multiple users show up in your Global Address List (GAL) In Lync you see a the same user multiple times or you see deleted users

Save Myanmar People in Malaysia !!!

Many innocent Myanmar People was killed in Malaysia. It's happening day by day and the rest of Myanmar people are facing with fear. Save Myanmar People in Malaysia !!! Save Myanmar People in Malaysia !!! Save Myanmar People in Malaysia !!!

How to recovery/reset cisco routers password?

I've encounter customer forget their router password when I've got to change their old one with new one after they upgraded their Internet Line. Then I need to recovery/reset that password because of I need to check current router configuration to configure new router. OK...below is the steps to recovery/reset the cisco router,

How to revoke recipient permission from shared mailbox in offic 365?

Today, I'd like to share how to revoke recipient permission from shared mailbox in office 365. Powershell Syntax for this taks is as below, Revoke Full Access permissions for Shared Mailbox Remove-MailboxPermission  < Shared Mailbox Name or Full e-mail address>  -User   -AccessRights FullAccess Revoke Send As permissions for Shared Mailbox Remove-RecipientPermission   -AccessRights SendAs -Trustee   For example, I want to revoke the Full & Send As permission from helpdesk@ictformyanmar.com that given from technical-support@ictformyanmar.com before. Before revoke those permissions, I'll check effected permission on technical-support@ictformyanmar.com to ensure. Use below powershell command to check the effected permission,

How to convert user mailbox into shared mailbox in office 365?

I'd like to share how to convert user mailbox into shared mailbox in office 365 today. But before going through, let me explain briefly what is shared mailbox and what can we use it for. A shared mailbox is a mailbox that multiple users can open to read and send e-mail messages. Shared mailboxes allow a group of users to view and send e-mail from a common mailbox. They also allow users to share a common calendar, so they can schedule and view vacation time or work shifts. Why set up a shared mailbox?

How to create Digital Signature by using Adobe Reader and webcam?

Hi,I'd like to share how to create digital signature by using adobe reader and webcam Today. But honestly I'd like to say it's only work with pdf format document and you need PC/Laptop with Webcam. Nowadays, we are working with electronics document and all of time we need our signature on that. So, mostly we print out document as hard-copy and do signature on that and scan that document again as completed document with signature. Don't you bother for this a lot of steps? Now I'm gonna show you how to bypass those boring steps.

How to create Shared Mailboxes with GUI-based Tool in Exchange Online for Office 365?

Today I'd like to shared usage of Shared Mailbox GUI-based Tool in exchange online for office 365 who don't want to use Powershell script. But one thing I can tell is you cannot avoid usage of powershell script entirely. But we can use GUI tool for creating and assigning permission for shared mailbox. OK. Let's start!

How to configure Lotus Notes Launcher on Android Devices?

Some domino server unable to detect your android device when you login to the lotus notes traveler URL to download and configure lotus notes traveler for your device. I'd like to introduce lotus notes launcher to you for such kind of situation. You could access your email by using Lotus Notes Launcher without Lotus notes traveler. Below is basic guide of how to setup it. Firstly, go to Google Play store and download and install Lotus Notes Launcher for your android device. Open Lotus Notes Launcher. Go to Your Lotus Notes Parameters by choosing Preference. Choose HTTP/HTTPS connection depends on your server connection type in HTTPS connexion for the server? Put server name of your domino server in the server name field. Example, mail.domain.com Put email database name in database name field. Example, mail/username.nsf Put your full email address in username field. Key in the lotus notes webmail password in password field. Choose appropriate

How to configure Dynamic DNS in Cisco Routers?

I was encouter a lot of problem and headache when I had to do the Cisco Router installation and configuration with Dynamic DNS. So now, I'd like to share my real world experience in configuring Dynamic DNS configuration for Cisco Router. OK. Let's start through now. Assume connect to Router through and you're in IOS Windowds. Please follow below configuration, Router>enable Router#configure terminal Router(config)# ip ddns update method method-name (Specifies the update method name and enters DDNS update method configuration mode. Example:Router(config)# ip ddns update method DynDNS) Router(DDNS-update-method)# interval maximum days hours minutes seconds (Configures a maximum update interval. Example: Router(DDNS-update-method)# interval maximum 2 0 0 0) Router(DDNS-update-method)# ddns (Configures DDNS as the update method.) Router(DDNS-update-method)# internal (Specifies that an internal cache will be used as the update method.) Router(DDNS

How to reset a lost password on a Fortigate unit?

I'd like to share how to reset a lost password on a Fortigate Unit. 1) start some terminal emulator and connect to the device using a a console cable. Depending on which device you use it will be a RJ-45 to Serial or Serial to Serial cable 2) Reboot the device and immediately it starts up login with user “maintainer” and password “bcpb%deviceserialnumber%” e.g. “bcpbFGT60C3G10014505″   (This should be done within 14 seconds. So ,it will be better if you type the password on a text editor and copy and paste it on the terminal console 3) change the user password as described below in command windows,         " config system admin       edit %user%       set password %password%       end " Put administrator username in the plac of %user% Put password that you want to change in the place of %password% OK. That's it. Now your Fortigate Unite Administrator Password has been resetted. May you all be happy. (Be knowledgeable, pass it on then)

How to extend your Windows trial period?

For an IT Professional, you need to test all new lunched Windows on Virtual Machine. But the sick is we only got limit trial period and we still need more period to test new Systckem thoroughly. So, we need to extend our Trial Period. Below is how to extend your Trial Period of your new Windows. ့Here I show with Windows Server 2012. First, Run the Command Prompt as an Administrator (this is important step to run as Administrator). Please run the following 3 command in Command Prompt Windows, - slmgr.vbs -dli or slmgr /dli (To check the current license information of Windows ) - slmgr.vbs -dlv or slmgr /dlv (To check the detailed information of the current license type) - slmgr.vbs -rearm or slmgr /rearm (To re-activate the license of Windows) Then restart the Windows and re-activate the trial license to extend. Some windows are no need Activation Key and you will see it's already extend Trial Period. But one thing you need to take note that is y

What will you do if your Outlook not sync with your Google Apps after turn on 2-step verification?

Today I've to resolve one issue for user that Company used Outlook sync with Google Apps unable to Send/Receive in outlook. Outlook keep prompting to key in username and password for POP/SMTP server login. I'd key in the password many times that give by affected user but not login successful. I asked user to ensure the password is correct or not. User answer then that she change her Google Mail Login to 2-step verification for good security at last week. That's the answer! If you have already used Outlook, you will not be able to receive emails after enabling the 2-step verification feature. That is because you added 1 more password layer and Outlook or other email clients can’t ask for verification codes now. So, to make it work properly, you will need to create an application-specific password and use it in place of your normal password. Here is the steps to generate the application-specific password for Outlook. Visit to below link and login with your g

Cisco IOS images for GNS3 Simulator

During these days, I've idea to refresh my memory for Cisco Knowledge and Install GNS3 into my Computer but GNS3 need Cisco IOS to do simulation test. As usual, Googling then and found out a lot of Cisco IOS in some FTP site. It's have Anonymous access and you can get what Cisco IOS uploaded in that site. But I recommend to use FTP client Software like Filezilla to save your time. OK. It's party time! Go to below link and have fun! ftp://ftp.unikon-ua.net/pub/Cisco/IOS/ May you all be happy. (Be knowledgeable, pass it on then)

How to solve if your Sophos Enterprise Console is not updated?

If your Sophos Enterprise Console is not updated, what will you do to resolve it? It's simple and easy to resolve. Check your Sophos Update Source URL are properly connected with your network or not first. Go to Update Manager and check Username and Password for Source is correct or not. If all are correct, follow below steps. Open a web browser and enter the following three addresses into the address box. dci.sophosupd.com d1.sophosupd.com d2.sophosupd.com If the connection fails the most like cause is a firewall (including Windows 2008 server's software firewall) or a proxy blocking the connection or EnterpriseConsole.exe To resolve the connection issue, allow connections on the above addresses (or for simplicity: *.sophosupd.com and *.sophosupd.net) on port 80 for your Sophos Management server (and any other Sophos Update Manager servers) and add EnterpriseConsole.exe.  If a successful connection is made you will see the message "it works - authed&qu

My Beloved Mom...

A good housewife... A good adviser... A good nurse... A good chef... A good teacher... This 5 in 1 Lady is "my mom" ... She is not,the one,educated. But she was given her whole life to me and supported to become the one that she didn't. She devoted her life for the family... She handled the house and family without being maid... Her hands were busy through the day. She took after us (My Elder Siste, My Elder Brother and I) like a child till this time... She looks like a gardener... We are flowers in her garden... Now, we had bloomed... Is there any profit for the gardener? Has she got worthy prize for giving up her identity? ... ... I love you so much mother.

Troubleshooting password lockout in Lotus Notes Traveler for iPhone/iPad

During these days, I had to resolve Lotus notes account password lockout issues for iPhone/iPad users in one of Customer Company. Actually, this kind of issue may appear when user forget to update to new password in their iPhone/iPad after updating their lotus notes password from webmail. Why password lockout? It's simple because of since the synchronization of the iPhone is largely done in the background on the device, the device continues to try and log in and this can often result in your account getting locked out on the server. So, when it is time to change your lotus notes traveler password, it is recommended that you follow these steps with your iPhone/iPad. Note: If you have more than one device, follow these steps for each device but make sure that you perform step 1 on all of the devices before performing steps 2-4 on any of the devices; otherwise, you lock yourself out on the second device. 1) On your iPhone/iPad, enable airplane mode so that all WiFi and phone

Fortigate guide for Begineer - 9

In general, Computer from Finicial Department of Company Network have to be IP Reserved to working properly with their Finicial Software. For example, the Computer that installed Blommberg Software need to get fixed IP address to connect Bloomberg server for Transaction. If that Computer changed IP address frequently, Bloomberg unable to connect to it's server. So, you have to reserved the IP address of that Computer within the DHCP Range that provide from Fortigate Unit in Company Network. Here is the steps to Reserved IP Address in Fortigate for exact Computer. 1) Log in to Fortigate Unit and Go to System > Network > DHCP Server and Edit the DHCP server. 2) Select IP Reservation and select Create New and add a MAC IP address pair. (The IP address must be within the range defined by the DHCP server.) The above steps are for the Computer that hasn't connect to Fortigate Unit yet. If the PC is already connected and has acquired an IP address from the DHCP se