-
Notifications
You must be signed in to change notification settings - Fork 1
adds
jasper-zanjani edited this page Aug 5, 2020
·
1 revision
Cmdlet | Description |
---|---|
Disable-ADAccount | Disables an Active Directory account. |
Enable-ADAccount | Enables an Active Directory account. |
Search-ADAccount | Gets Active Directory user, computer, or service accounts. |
Unlock-ADAccount | Unlocks an Active Directory account. |
Set-ADAccountAuthenticationPolicySilo | Modifies the authentication policy or authentication policy silo of an account. |
Get-ADAccountAuthorizationGroup | Gets the accounts token group information. |
Set-ADAccountControl | Modifies user account control (UAC) values for an Active Directory account. |
Clear-ADAccountExpiration | Clears the expiration date for an Active Directory account. |
Set-ADAccountExpiration | Sets the expiration date for an Active Directory account. |
Set-ADAccountPassword | Modifies the password of an Active Directory account. |
Get-ADAccountResultantPasswordReplicationPolicy | Gets the resultant password replication policy for an Active Directory account. |
Get-ADAuthenticationPolicy | Gets one or more Active Directory Domain Services authentication policies. |
New-ADAuthenticationPolicy | Creates an Active Directory Domain Services authentication policy object. |
Remove-ADAuthenticationPolicy | Removes an Active Directory Domain Services authentication policy object. |
Set-ADAuthenticationPolicy | Modifies an Active Directory Domain Services authentication policy object. |
Show-ADAuthenticationPolicyExpression | Displays the Edit Access Control Conditions window update or create security descriptor definition language (SDDL) security descriptors. |
Get-ADAuthenticationPolicySilo | Gets one or more Active Directory Domain Services authentication policy silos. |
New-ADAuthenticationPolicySilo | Creates an Active Directory Domain Services authentication policy silo object. |
Remove-ADAuthenticationPolicySilo | Removes an Active Directory Domain Services authentication policy silo object. |
Set-ADAuthenticationPolicySilo | Modifies an Active Directory Domain Services authentication policy silo object. |
Grant-ADAuthenticationPolicySiloAccess | Grants permission to join an authentication policy silo. |
Revoke-ADAuthenticationPolicySiloAccess | Revokes membership in an authentication policy silo for the specified account. |
Get-ADCentralAccessPolicy | Retrieves central access policies from Active Directory. |
New-ADCentralAccessPolicy | Creates a new central access policy in Active Directory containing a set of central access rules. |
Remove-ADCentralAccessPolicy | Removes a central access policy from Active Directory. |
Set-ADCentralAccessPolicy | Modifies a central access policy in Active Directory. |
Add-ADCentralAccessPolicyMember | Adds central access rules to a central access policy in Active Directory. |
Remove-ADCentralAccessPolicyMember | Removes central access rules from a central access policy in Active Directory. |
Get-ADCentralAccessRule | Retrieves central access rules from Active Directory. |
New-ADCentralAccessRule | Creates a central access rule in Active Directory. |
Remove-ADCentralAccessRule | Removes a central access rule from Active Directory. |
Set-ADCentralAccessRule | Modifies a central access rule in Active Directory. |
Clear-ADClaimTransformLink | Removes a claims transformation from being applied to one or more cross-forest trust relationships in Active Directory. |
Set-ADClaimTransformLink | Applies a claims transformation to one or more cross-forest trust relationships in Active Directory. |
Get-ADClaimTransformPolicy | Returns one or more Active Directory claim transform objects based on a specified filter. |
New-ADClaimTransformPolicy | Creates a new claim transformation policy object in Active Directory. |
Remove-ADClaimTransformPolicy | Removes a claim transformation policy object from Active Directory. |
Set-ADClaimTransformPolicy | Sets the properties of a claims transformation policy in Active Directory. |
Get-ADClaimType | Returns a claim type from Active Directory. |
New-ADClaimType | Creates a new claim type in Active Directory. |
Remove-ADClaimType | Removes a claim type from Active Directory. |
Set-ADClaimType | Modify a claim type in Active Directory. |
Get-ADComputer | Gets one or more Active Directory computers. |
New-ADComputer | Creates a new Active Directory computer object. |
Remove-ADComputer | Removes an Active Directory computer. |
Set-ADComputer | Modifies an Active Directory computer object. |
Add-ADComputerServiceAccount | Adds one or more service accounts to an Active Directory computer. |
Get-ADComputerServiceAccount | Gets the service accounts hosted by a computer. |
Remove-ADComputerServiceAccount | Removes one or more service accounts from a computer. |
New-ADDCCloneConfigFile | Performs prerequisite checks for cloning a domain controller and generates a clone configuration file if all checks succeed. |
Get-ADDCCloningExcludedApplicationList | Gets a list of installed programs and services present on this domain controller that are not in the default or user defined inclusion list. |
Get-ADDefaultDomainPasswordPolicy | Gets the default password policy for an Active Directory domain. |
Set-ADDefaultDomainPasswordPolicy | Modifies the default password policy for an Active Directory domain. |
Move-ADDirectoryServer | Moves a directory server in Active Directory to a new site. |
Move-ADDirectoryServerOperationMasterRole | Moves operation master roles to an Active Directory directory server. |
Get-ADDomain | Gets an Active Directory domain. |
Set-ADDomain | Modifies an Active Directory domain. |
Get-ADDomainController | Gets one or more Active Directory domain controllers based on discoverable services criteria, search parameters or by providing a domain controller identifier, such as the NetBIOS name. |
Add-ADDomainControllerPasswordReplicationPolicy | Adds users, computers, and groups to the allowed or denied list of a read-only domain controller password replication policy. |
Get-ADDomainControllerPasswordReplicationPolicy | Gets the members of the allowed list or denied list of the password replication policy of a read-only domain controller. |
Remove-ADDomainControllerPasswordReplicationPolicy | Removes users, computers, and groups from the allowed or denied list of a read-only domain controller password replication policy. |
Get-ADDomainControllerPasswordReplicationPolicyUsage | Gets the Active Directory accounts that are authenticated by a read-only domain controller or that are in the revealed list of the domain controller. |
Set-ADDomainMode | Sets the domain mode for an Active Directory domain. |
Get-ADFineGrainedPasswordPolicy | Gets one or more Active Directory fine-grained password policies. |
New-ADFineGrainedPasswordPolicy | Creates a new Active Directory fine-grained password policy. |
Remove-ADFineGrainedPasswordPolicy | Removes an Active Directory fine-grained password policy. |
Set-ADFineGrainedPasswordPolicy | Modifies an Active Directory fine-grained password policy. |
Add-ADFineGrainedPasswordPolicySubject | Applies a fine-grained password policy to one or more users and groups. |
Get-ADFineGrainedPasswordPolicySubject | Gets the users and groups to which a fine-grained password policy is applied. |
Remove-ADFineGrainedPasswordPolicySubject | Removes one or more users from a fine-grained password policy. |
Get-ADForest | Gets an Active Directory forest. |
Set-ADForest | Modifies an Active Directory forest. |
Set-ADForestMode | Sets the forest mode for an Active Directory forest. |
Get-ADGroup | Gets one or more Active Directory groups. |
New-ADGroup | Creates an Active Directory group. |
Remove-ADGroup | Removes an Active Directory group. |
Set-ADGroup | Modifies an Active Directory group. |
Add-ADGroupMember | Adds one or more members to an Active Directory group. |
Get-ADGroupMember | Gets the members of an Active Directory group. |
Remove-ADGroupMember | Removes one or more members from an Active Directory group. |
Get-ADObject | Gets one or more Active Directory objects. |
Move-ADObject | Moves an Active Directory object or a container of objects to a different container or domain. |
New-ADObject | Creates an Active Directory object. |
Remove-ADObject | Removes an Active Directory object. |
Rename-ADObject | Changes the name of an Active Directory object. |
Restore-ADObject | Restores an Active Directory object. |
Set-ADObject | Modifies an Active Directory object. |
Sync-ADObject | Replicates a single object between any two domain controllers that have partitions in common. |
Disable-ADOptionalFeature | Disables an Active Directory optional feature. |
Enable-ADOptionalFeature | Enables an Active Directory optional feature. |
Get-ADOptionalFeature | Gets one or more Active Directory optional features. |
Get-ADOrganizationalUnit | Gets one or more Active Directory organizational units. |
New-ADOrganizationalUnit | Creates an Active Directory organizational unit. |
Remove-ADOrganizationalUnit | Removes an Active Directory organizational unit. |
Set-ADOrganizationalUnit | Modifies an Active Directory organizational unit. |
Add-ADPrincipalGroupMembership | Adds a member to one or more Active Directory groups. |
Get-ADPrincipalGroupMembership | Gets the Active Directory groups that have a specified user, computer, group, or service account. |
Remove-ADPrincipalGroupMembership | Removes a member from one or more Active Directory groups. |
Get-ADReplicationAttributeMetadata | Gets the replication metadata for one or more Active Directory replication partners. |
Get-ADReplicationConnection | Returns a specific Active Directory replication connection or a set of AD replication connection objects based on a specified filter. |
Set-ADReplicationConnection | Sets properties on Active Directory replication connections. |
Get-ADReplicationFailure | Returns a collection of data describing an Active Directory replication failure. |
Get-ADReplicationPartnerMetadata | Returns the replication metadata for a set of one or more replication partners. |
Get-ADReplicationQueueOperation | Returns the contents of the replication queue for a specified server. |
Get-ADReplicationSite | Returns a specific Active Directory replication site or a set of replication site objects based on a specified filter. |
New-ADReplicationSite | Creates an Active Directory replication site in the directory. |
Remove-ADReplicationSite | Deletes the specified replication site object from Active Directory. |
Set-ADReplicationSite | Sets the replication properties for an Active Directory site. |
Get-ADReplicationSiteLink | Returns a specific Active Directory site link or a set of site links based on a specified filter. |
New-ADReplicationSiteLink | Creates a new Active Directory site link for in managing replication. |
Remove-ADReplicationSiteLink | Deletes an Active Directory site link used to manage replication. |
Set-ADReplicationSiteLink | Sets the properties for an Active Directory site link. |
Get-ADReplicationSiteLinkBridge | Gets a specific Active Directory site link bridge or a set of site link bridge objects based on a specified filter. |
New-ADReplicationSiteLinkBridge | Creates a site link bridge in Active Directory for replication. |
Remove-ADReplicationSiteLinkBridge | Deletes a replication site link bridge from Active Directory. |
Set-ADReplicationSiteLinkBridge | Sets the properties of a replication site link bridge in Active Directory. |
Get-ADReplicationSubnet | Gets one or more Active Directory subnets. |
New-ADReplicationSubnet | Creates an Active Directory replication subnet object. |
Remove-ADReplicationSubnet | Deletes the specified Active Directory replication subnet object from the directory. |
Set-ADReplicationSubnet | Sets the properties of an Active Directory replication subnet object. |
Get-ADReplicationUpToDatenessVectorTable | Displays the highest Update Sequence Number (USN) for the specified domain controller. |
Get-ADResourceProperty | Gets one or more resource properties. |
New-ADResourceProperty | Creates a resource property in Active Directory. |
Remove-ADResourceProperty | Removes a resource property from Active Directory. |
Set-ADResourceProperty | Modifies a resource property in Active Directory. |
Get-ADResourcePropertyList | Gets resource property lists from Active Directory. |
New-ADResourcePropertyList | Creates a resource property list in Active Directory. |
Remove-ADResourcePropertyList | Removes one or more resource property lists from Active Directory. |
Set-ADResourcePropertyList | Modifies a resource property list in Active Directory. |
Add-ADResourcePropertyListMember | Adds one or more resource properties to a resource property list in Active Directory. |
Remove-ADResourcePropertyListMember | Removes one or more resource properties from a resource property list in Active Directory. |
Get-ADResourcePropertyValueType | Gets a resource property value type from Active Directory. |
Get-ADRootDSE | Gets the root of a directory server information tree. |
Get-ADServiceAccount | Gets one or more Active Directory managed service accounts or group managed service accounts. |
Install-ADServiceAccount | Installs an Active Directory managed service account on a computer or caches a group managed service account on a computer. |
New-ADServiceAccount | Creates a new Active Directory managed service account or group managed service account object. |
Remove-ADServiceAccount | Removes an Active Directory managed service account or group managed service account object. |
Set-ADServiceAccount | Modifies an Active Directory managed service account or group managed service account object. |
Test-ADServiceAccount | Tests a managed service account from a computer. |
Uninstall-ADServiceAccount | Uninstalls an Active Directory managed service account from a computer or removes a cached group managed service account from a computer. |
Reset-ADServiceAccountPassword | Resets the password for a standalone managed service account. |
Get-ADTrust | Gets all trusted domain objects in the directory. |
Get-ADUser | Gets one or more Active Directory users. |
New-ADUser | Creates an Active Directory user. |
Remove-ADUser | Removes an Active Directory user. |
Set-ADUser | Modifies an Active Directory user. |
Get-ADUserResultantPasswordPolicy | Gets the resultant password policy for a user. |
Cmdlet | Description |
---|---|
Install-ADDSDomain | Installs an Active Directory domain configuration. |
Install-ADDSDomainController | Installs a domain controller in Active Directory. |
Uninstall-ADDSDomainController | Uninstalls a domain controller in Active Directory. |
Test-ADDSDomainControllerInstallation | Runs the prerequisites (only) for installing a domain controller in Active Directory. |
Test-ADDSDomainControllerUninstallation | Runs the prerequisites for uninstalling a domain controller in Active Directory. |
Test-ADDSDomainInstallation | Runs the prerequisites for installing a new Active Directory domain configuration. |
Install-ADDSForest | Installs an Active Directory forest configuration. |
Test-ADDSForestInstallation | Runs the prerequisites for installing a new forest in Active Directory. |
Add-ADDSReadOnlyDomainControllerAccount | Creates a RODC account that can be used to install an RODC in Active Directory. |
Test-ADDSReadOnlyDomainControllerAccountCreation | Runs the prerequisites for adding a RODC account. |
- ADCSAdministration
- ADCSDeployment
- ADDSAdministration
- ADDSDeployment
- Cluster
- DCBQOS
- DHCPServer
- Diagnostics
- DISM
- DNSServer
- Dedup
- GroupPolicy
- Hyper-V
- iSCSITarget
- iSCSI
- LocalAccounts
- Management
- NLB
- PackageManagement
- SR
- Utility
- WB
- WDS
- WSMan.Management
- WSUS
- cmdkey.exe
- dcgpofix.exe
- ddpeval.exe
- dism.exe
- djoin.exe
- dnscmd.exe
- dsamain.exe
- dsquery.exe
- netdom.exe
- ntdsutil.exe
- wbadmin.exe
- wdsutil.exe