Chris Amori

Dell Command Update – Apply Updates (BIOS)

WARNING: this script may cause system reboots when triggered. Use with caution. Script will verify that a Dell Optiplex, Lattitude, or Precision workstation is selected. It will check for old versions of updater and uninstall them. It will then install the latest version of Dell Command | Update, download and set a settings file, and…

Read More

Dell Command Update – Apply Updates

WARNING: this script may cause system reboots when triggered. Use with caution. Script will verify that a Dell Optiplex, Lattitude, or Precision workstation is selected. It will check for old versions of updater and uninstall them. It will then install the latest version of Dell Command | Update, download and set a settings file, and…

Read More

SentinelOne Agent Migration

Migrates a business licensed version of SentinelOne to a new mgmt server. Must edit first two lines of the script with the new server url and binding. Will prompt for the passphrase when ran. Can report using $S1$, $S1error$.

Read More

Office Updates

Procedure folder includes a script to force MS Office 365 Updates and script to change the update channel, if desired.

Read More

Event 2188 and 2189 battery check

Meant to be ran after a 2188 (DELL Battery Event) was detected. Reschedules itself for 2 hours and reports if the 2189 has cleared the 2188. If not, an email is sent.

Read More

Generic MSI Installer

Prompt for URL location of MSI file. Then runs the MSI with the standard silent switched (unless you provide custom). URL location must be direct (if you type it in a browser you should not get a webpage – only a save file dialog box).

Read More

Unitrends Windows Agent Updater

Script will download the latest Windows x64 version from Unitrend’s Amazon storage and install silently. This script could be used to install a fresh copy, but it would need to be linked to your Unitrends instance. Script will document starting and ending versions of the Agent. Script reports using tags “$Unitrends”.

Read More

Audit – Azure AD joined

Script will identify if machine is Azure AD joined and update a custom field called “CF – Azure AD Joined” with either Yes, No, or unknown.

Read More

SonicWall Capture – Installer

Installs the SonicWall Capture client (SentinelOne). You will need to provide the download location link as provided in the Cloud console (Management, Client Installers, Copy link). Reboot will usually be needed. CaptureClient will pop up on users screen, so let them know to ignore… It will also show them a reboot is needed).

Read More

BitDefender Uninstaller

Prompts for uninstall password. Leave blank if no password is needed. Then downloads and runs the BitDefender uninstall tool silently.

Read More