\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{saadzaf} \pdfinfo{ /Title (server-administration.pdf) /Creator (Cheatography) /Author (saadzaf) /Subject (server administration Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{666666} \definecolor{LightBackground}{HTML}{F5F5F5} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{server administration Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{saadzaf} via \textcolor{DarkBackground}{\uline{cheatography.com/24404/cs/6023/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}saadzaf \\ \uline{cheatography.com/saadzaf} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Published 9th November, 2015.\\ Updated 13th May, 2016.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Recovery}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{The {\emph{Diskpart.exe}} command utility can be used to manage hard drives and volumes on the local machine.} \tn % Row Count 3 (+ 3) % Row 1 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{To get help with a specific command type the command with /?. For example, to get help with the 'list' Diskpart command type: {\emph{list /?}}} \tn % Row Count 6 (+ 3) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{Use the {\emph{list volume}} option to display information about the disk volumes} \tn % Row Count 8 (+ 2) % Row 3 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{To get help on how to load a registry hive into memory from disk, type: {\emph{reg load /?}}} \tn % Row Count 10 (+ 2) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{The following command will load the HKLM registry hive file located in 'D:\textbackslash{}Windows\textbackslash{}System32\textbackslash{} config\textbackslash{}software' into a key file called WindowsSoftware reg load HKLM\textbackslash{}WindowsSoftware D:\textbackslash{}Windows\textbackslash{}System32\textbackslash{}config\textbackslash{}software} \tn % Row Count 15 (+ 5) % Row 5 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{Unload the HKLM\textbackslash{}WindowsSoftware registry hive. reg unload HKLM\textbackslash{}WindowsSoftware} \tn % Row Count 17 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{p{0.4977 cm} p{0.4977 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Reg backup and restore}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Backup the entire HKLM registry key to a file called HKLM.reg in the C:\textbackslash{}Backup directory. reg export HKLM C:\textbackslash{}Backup\textbackslash{}HKLM.reg} \tn % Row Count 3 (+ 3) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{To create a Registry Hive file backup of the HKLM\textbackslash{}Software registry keys reg save HKLM\textbackslash{}Software C:\textbackslash{}Backup\textbackslash{}HKLMSoftware.hiv} \tn % Row Count 6 (+ 3) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Display all the currently available registry PSDrives: Get-PSDrive –PSProvider registry} \tn % Row Count 8 (+ 2) % Row 3 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{Display the keys and values under the HKCU\textbackslash{}Control Panel key Get-ChildItem "HKCU:\textbackslash{}Control Panel" -recurse} \tn % Row Count 11 (+ 3) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Display the keys and values under the HKCU\textbackslash{}Control Panel key whose name contains the string "Mouse". Get-ChildItem "HKCU:\textbackslash{}Control Panel" -recurse | where name –like "{\emph{Mouse}}"} \tn % Row Count 15 (+ 4) % Row 5 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{Display the content of the HKCU\textbackslash{}Control Panel\textbackslash{}Mouse\textbackslash{}DoubleClickSpeed value. Get-ItemProperty "HKCU:\textbackslash{}Control Panel\textbackslash{}Mouse" -name DoubleClickSpeed} \tn % Row Count 18 (+ 3) % Row 6 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Notice this value is set to 500. Change the value to 700. Set-ItemProperty "HKCU:\textbackslash{}Control Panel\textbackslash{}Mouse" –name DoubleClickSpeed –value 700} \tn % Row Count 21 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{3.4839 cm} x{1.4931 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{AD Restore}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{To find the Windows feature name of the Windows Server Backup, type: Get-WindowsFeature "*backup*"} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{This should return a single feature, the Windows-Server-Backup feature. To install the feature, type: Get-WindowsFeature "*backup*" | Install-WindowsFeature} \tn % Row Count 6 (+ 4) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{To start a System State backup of the Domain controller, type: wbadmin start systemstatebackup -backupTarget:E: -quiet} \tn % Row Count 9 (+ 3) % Row 3 \SetRowColor{white} To start the server in DSRM mode, type the following command: bcdedit /set safeboot dsrepair and then reboot & non \seqsplit{authoritative} \tn % Row Count 13 (+ 4) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{The following command will list all of the backup file versions available on the local machine. wbadmin get versions -backuptarget:E:} \tn % Row Count 16 (+ 3) % Row 5 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{wbadmin start systemstaterecovery -version:\textless{}MM/DD/YYYY-HH:MM\textgreater{} -backuptarget:E: -quiet} \tn % Row Count 18 (+ 2) % Row 6 \SetRowColor{LightBackground} Start another command prompt and type: ntdsutil & \seqsplit{authoritative} \tn % Row Count 20 (+ 2) % Row 7 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{Set the local NTDS store as the active instance {\emph{activate instance NTDS}}} \tn % Row Count 22 (+ 2) % Row 8 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{This will start the interactive command environment. Type the following command: authoritative restore} \tn % Row Count 25 (+ 3) % Row 9 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{Restore Subtree "OU=Customer Support,OU=Hamilton,DC=Acme,DC=Com"} \tn % Row Count 27 (+ 2) % Row 10 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{To remove the 'safeboot' boot option and restart the server normally, open a command prompt and type the following commands: bcdedit /deletevalue safeboot shutdown /r /t 0} \tn % Row Count 31 (+ 4) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{p{0.4977 cm} p{0.4977 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Remote management}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{New-NetIPAddress –interfaceAlias "Ethernet" –IPAddress 192.168.100.13 –PrefixLength 24} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{\seqsplit{Set-DNSClientServerAddress} –InterfaceAlias "Ethernet" –ServerAddresses 192.168.100.10} \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Add-Computer –DomainName acme –Credential acme\textbackslash{}administrator –restart} \tn % Row Count 6 (+ 2) % Row 3 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{Type the following commands to enable remote event log management firewall rules: netsh advfirewall firewall set rule group="Remote Event Log Management" new enable=Yes} \tn % Row Count 10 (+ 4) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Get-Command | Where \{\$\_.parameters.keys -like "*ComputerName*"\}} \tn % Row Count 12 (+ 2) % Row 5 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{Get-service –ComputerName Acmeserver} \tn % Row Count 13 (+ 1) % Row 6 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Get-WmiObject Win32\_ComputerSystem –Computername Acmeserver, WINDOWSCORESERVER} \tn % Row Count 15 (+ 2) % Row 7 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{netsh advfirewall firewall set rule group="Windows Management Instrumentation (WMI)" new enable=yes} \tn % Row Count 17 (+ 2) % Row 8 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Enable-PSRemoting} \tn % Row Count 18 (+ 1) % Row 9 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{From the Acmeserver virtual machine, start an Interactive PowerShell session on the Windows81-PC Enter-PSSession Windows81-pc} \tn % Row Count 21 (+ 3) % Row 10 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{Install the Web Access gateway role. Install-WindowsFeature –Name \seqsplit{WindowsPowerShellWebAccess}} \tn % Row Count 23 (+ 2) % Row 11 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{To configure the Windows PowerShell Web Access gateway with the default settings using a self-signed certificate, type the following: \seqsplit{Install-PswaWebApplication} -UseTestCertificate} \tn % Row Count 27 (+ 4) % Row 12 \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{To see a list of all PSWA cmdlets, type: Get-Command {\emph{PSWA}} -CommandType cmdlet} \tn % Row Count 29 (+ 2) % Row 13 \SetRowColor{white} \mymulticolumn{2}{x{5.377cm}}{The following command will create an authorization rule that will allow the members of the domain admins group access to all of the Domain Controllers in the domain using the default Microsoft.Powershell configuration: \seqsplit{Add-PswaAuthorizationRule} –userGroupName "acme\textbackslash{}domain admins" -ComputerGroupName "acme\textbackslash{}Domain Controllers" –ConfigurationName Microsoft.Powershell} \tn % Row Count 37 (+ 8) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}