Author Archives: Jarrod Farncomb

How To Enable Ping In Windows Server 2022 Firewall

Windows Server 2022 does not respond to the ‘ping’ command by default. This is because the default configuration of Windows firewall is configured to drop all inbound ICMP traffic, but this can make network troubleshooting difficult

Here’s how you can allow ping through Windows Firewall in Windows Server 2022 with command line or through the graphical user interface (GUI).

Read more »

How To Enable Remote Desktop In Windows Server 2022

Remote desktop is disabled by default in Microsoft’s Windows Server 2022. Here’s how to turn on and enable Remote Desktop Protocol (RDP) in Windows Server 2022, using either PowerShell or the GUI.

Read more »

How To Install IIS In Windows Server 2022

Here we’re going to show you how to install the Internet Information Services (IIS) web server version 10.0 in Microsoft’s Windows Server 2022 operating system.

Read more »

How To Enable Telnet Client in Windows Server 2022

Here are 3 easy ways you can quickly install the Telnet client in Microsoft’s Windows Server 2022. I’ll show examples with command prompt, PowerShell, and of course using the graphical user interface.

Read more »

How To Fix TP-Link TL-SX1008 Switch Fan Noise

Upgraded Noctua Fan

TP-Link offer reasonably priced 10G switches, but the fans in the actively cooled models leave a lot to be desired. I guess it’s like they always say, more ports, more problems.
Read more »

Create and edit text files – RHEL 8 RHCSA

Being able to create and edit text files in Red Hat Enterprise Linux (RHEL) 8 is a simple yet important task.

In these examples we will cover the Red Hat Certified System Administrator (RHCSA) objective “Create and edit text files”, both through the graphical user interface and command line.

Read more »

Create, delete, copy, and move files and directories – RHEL 8 RHCSA

In these examples we will cover the Red Hat Certified System Administrator (RHCSA) objective “Create, delete, copy, and move files and directories”.

Read more »

Create hard and soft links – RHEL 8 RHCSA

Within Linux, links allow us to refer to a target file using a different source – the link. When the link is accessed, we’re redirected to the defined target.

In these examples we will cover the Red Hat Certified System Administrator (RHCSA) objective “Create hard and soft links”.

Read more »

AMD Radeon VII – Hashcat Benchmark

AMD Radeon VII GPU

I saw someone on Twitter asking for AMD Radeon VII Hashcat benchmarks, and as I have that graphics card at the moment I’ve done a quick test.

Read more »

How To Enable Ping In Windows Server 2019 Firewall

By default in Windows Server 2019 the Windows Firewall is configured to drop all inbound ICMP traffic. This includes echo requests which are used by the ping command, which can make network troubleshooting difficult.

In this guide we will cover how to allow ping through Windows Firewall in Windows Server 2019.

Read more »