Name |
Category |
Synopsis |
Add-ADComputerServiceAccount |
Cmdlet |
Adds one or more service accounts to an Active Directory computer. |
Add-ADDomainControllerPasswordReplicationPolicy |
Cmdlet |
Adds users, computers, and groups to the allowed or denied list of a read-only domain controller password replication policy. |
Add-ADFineGrainedPasswordPolicySubject |
Cmdlet |
Applies a fine-grained password policy to one more users and groups. |
Add-ADGroupMember |
Cmdlet |
Adds one or more members to an Active Directory group. |
Add-ADPrincipalGroupMembership |
Cmdlet |
Adds a member to one or more Active Directory groups. |
Clear-ADAccountExpiration |
Cmdlet |
Clears the expiration date for an Active Directory account. |
Disable-ADAccount |
Cmdlet |
Disables an Active Directory account. |
Disable-ADOptionalFeature |
Cmdlet |
Disables an Active Directory optional feature. |
Enable-ADAccount |
Cmdlet |
Enables an Active Directory account. |
Enable-ADOptionalFeature |
Cmdlet |
Enables an Active Directory optional feature. |
Get-ADAccountAuthorizationGroup |
Cmdlet |
Gets the accounts token group information. |
Get-ADAccountResultantPasswordReplicationPolicy |
Cmdlet |
Gets the resultant password replication policy for an Active Directory account. |
Get-ADComputer |
Cmdlet |
Gets one or more Active Directory computers. |
Get-ADComputerServiceAccount |
Cmdlet |
Gets the service accounts hosted by a computer. |
Get-ADDefaultDomainPasswordPolicy |
Cmdlet |
Gets the default password policy for an Active Directory domain. |
Get-ADDomain |
Cmdlet |
Gets an Active Directory domain. |
Get-ADDomainController |
Cmdlet |
Gets one or more Active Directory domain controllers based on discoverable services criteria, search parameters or by providing a domain controller identifier, such as the NetBIOS name. |
Get-ADDomainControllerPasswordReplicationPolicy |
Cmdlet |
Gets the members of the allowed list or denied list of a read-only domain controller’s password replication policy. |
Get-ADDomainControllerPasswordReplicationPolicyUsage |
Cmdlet |
Gets the Active Directory accounts that are authenticated by a read-only domain controller or that are in the revealed list of the domain controller. |
Get-ADFineGrainedPasswordPolicy |
Cmdlet |
Gets one or more Active Directory fine grained password policies. |
Get-ADFineGrainedPasswordPolicySubject |
Cmdlet |
Gets the users and groups to which a fine grained password policy is applied. |
Get-ADForest |
Cmdlet |
Gets an Active Directory forest. |
Get-ADGroup |
Cmdlet |
Gets one or more Active Directory groups. |
Get-ADGroupMember |
Cmdlet |
Gets the members of an Active Directory group. |
Get-ADObject |
Cmdlet |
Gets one or more Active Directory objects. |
Get-ADOptionalFeature |
Cmdlet |
Gets one or more Active Directory optional features. |
Get-ADOrganizationalUnit |
Cmdlet |
Gets one or more Active Directory organizational units. |
Get-ADPrincipalGroupMembership |
Cmdlet |
Gets the Active Directory groups that have a specified user, computer, group, or service account. |
Get-ADRootDSE |
Cmdlet |
Gets the root of a Directory Server information tree. |
Get-ADServiceAccount |
Cmdlet |
Gets one or more Active Directory service accounts. |
Get-ADUser |
Cmdlet |
Gets one or more Active Directory users. |
Get-ADUserResultantPasswordPolicy |
Cmdlet |
Gets the resultant password policy for a user. |
Install-ADServiceAccount |
Cmdlet |
Installs an Active Directory service account on a computer. |
Move-ADDirectoryServer |
Cmdlet |
Moves a directory server in Active Directory to a new site. |
Move-ADDirectoryServerOperationMasterRole |
Cmdlet |
Moves operation master roles to an Active Directory directory server. |
Move-ADObject |
Cmdlet |
Moves an Active Directory object or a container of objects to a different container or domain. |
New-ADComputer |
Cmdlet |
Creates a new Active Directory computer. |
New-ADFineGrainedPasswordPolicy |
Cmdlet |
Creates a new Active Directory fine grained password policy. |
New-ADGroup |
Cmdlet |
Creates an Active Directory group. |
New-ADObject |
Cmdlet |
Creates an Active Directory object. |
New-ADOrganizationalUnit |
Cmdlet |
Creates a new Active Directory organizational unit. |
New-ADServiceAccount |
Cmdlet |
Creates a new Active Directory service account. |
New-ADUser |
Cmdlet |
Creates a new Active Directory user. |
Remove-ADComputer |
Cmdlet |
Removes an Active Directory computer. |
Remove-ADComputerServiceAccount |
Cmdlet |
Removes one or more service accounts from a computer. |
Remove-ADDomainControllerPasswordReplicationPolicy |
Cmdlet |
Removes users, computers and groups from the allowed or denied list of a read-only domain controller password replication policy. |
Remove-ADFineGrainedPasswordPolicy |
Cmdlet |
Removes an Active Directory fine grained password policy. |
Remove-ADFineGrainedPasswordPolicySubject |
Cmdlet |
Removes one or more users from a fine grained password policy. |
Remove-ADGroup |
Cmdlet |
Removes an Active Directory group. |
Remove-ADGroupMember |
Cmdlet |
Removes one or more members from an Active Directory group. |
Remove-ADObject |
Cmdlet |
Removes an Active Directory object. |
Remove-ADOrganizationalUnit |
Cmdlet |
Removes an Active Directory organizational unit. |
Remove-ADPrincipalGroupMembership |
Cmdlet |
Removes a member from one or more Active Directory groups. |
Remove-ADServiceAccount |
Cmdlet |
Remove an Active Directory service account. |
Remove-ADUser |
Cmdlet |
Removes an Active Directory user. |
Rename-ADObject |
Cmdlet |
Changes the name of an Active Directory object. |
Reset-ADServiceAccountPassword |
Cmdlet |
Resets the service account password for a computer. |
Restore-ADObject |
Cmdlet |
Restores an Active Directory object. |
Search-ADAccount |
Cmdlet |
Gets Active Directory user, computer, or service accounts. |
Set-ADAccountControl |
Cmdlet |
Modifies user account control (UAC) values for an Active Directory account. |
Set-ADAccountExpiration |
Cmdlet |
Sets the expiration date for an Active Directory account. |
Set-ADAccountPassword |
Cmdlet |
Modifies the password of an Active Directory account. |
Set-ADComputer |
Cmdlet |
Modifies an Active Directory computer object. |
Set-ADDefaultDomainPasswordPolicy |
Cmdlet |
Modifies the default password policy for an Active Directory domain. |
Set-ADDomain |
Cmdlet |
Modifies an Active Directory domain. |
Set-ADDomainMode |
Cmdlet |
Sets the domain mode for an Active Directory domain. |
Set-ADFineGrainedPasswordPolicy |
Cmdlet |
Modifies an Active Directory fine grained password policy. |
Set-ADForest |
Cmdlet |
Modifies an Active Directory forest. |
Set-ADForestMode |
Cmdlet |
Sets the forest mode for an Active Directory forest. |
Set-ADGroup |
Cmdlet |
Modifies an Active Directory group. |
Set-ADObject |
Cmdlet |
Modifies an Active Directory object. |
Set-ADOrganizationalUnit |
Cmdlet |
Modifies an Active Directory organizational unit. |
Set-ADServiceAccount |
Cmdlet |
Modifies an Active Directory service account. |
Set-ADUser |
Cmdlet |
Modifies an Active Directory user. |
Uninstall-ADServiceAccount |
Cmdlet |
Uninstalls an Active Directory service account from a computer. |
You must be logged in to post a comment.