How to Install and Use the PowerShell Active Directory Module

The Active Directory for Windows PowerShell module is one of the most important tools for managing domains, managing objects in Active Directory and obtaining various information about AD computers, users, groups, etc. The Active Directory for Windows PowerShell module is one of the most important tools for managing domains, managing objects in Active Directory and obtaining various information about AD computers, users, groups, etc. Every Windows administrator needs to know how to use AD GUI (usually ADUC – Active Directory Users & Computers) snap-ins and RSAT-AD PowerShell module commands to perform daily Active Directory management tasks. In this article we will look at how to install the PowerShell Active Directory plug-in in Windows, the main features and popular cmdlets that are useful for managing and communicating with AD.

Installing the Powershell Active Directory Module on Windows Server

Active Directory for Windows PowerShell is already integrated into Windows Server operating systems (Windows Server 2008 R2 and later), but is not enabled by default.

In Windows Server 2016, you can install the module AD for PowerShell from the Server Manager (Add roles and functions -> Tools for managing remote servers -> Tools for managing roles -> AD DS and AD LDS Tools -> Active Directory Module for Windows PowerShell).

Windows Server Configuration Function

You can also install the module from the PowerShell console with a single command:

Installation feature – Name RSAT-AD-PowerShell -Include all sub-functions

 

RSAT-AD-PowerShell cannot only be installed on domain controllers. Any domain member server or even a workstation is sufficient. The PowerShell Active Directory module is installed automatically when you install the Active Directory Domain Services (AD DS) role (when you promote the server to an AD domain controller).

The module communicates with AD via the Active Directory web service, which must be installed on the domain controller (communication takes place via TCP port 9389).

How do I install the Active Directory PowerShell module in Windows 10?

The RSAT-AD-PowerShell module can be installed not only on Windows servers, but also on workstations. This module is part of the RSAT (Remote Server Administration Tools) package that you can download and install manually under Windows 7, Windows 8.1. After installing RSAT, you can install the Active Directory module for PowerShell from the control panel (Control Panel -> Programs and functions -> Enable or disable Windows functions -> Remote Server Management Tools -> AD DS and AD LDS Tools).

.

In Windows 10 build 1809 or later RSAT is embedded in the Windows image (as an on-demand function), so you can use this PowerShell command to install the Active Directory module:

Add-WindowsCapability -online -Name Rsat.ActiveDirectory.DS-LDS.Tools~~~~ 0.0.1.0 There is a way to install the ActiveDirectory PowerShell module on Windows 10 without installing the RSAT.

Active Directory PowerShell commands

In the Active Directory for Windows PowerShell module, there are many commands for interacting with AD. Each new version of RSAT contains more commands than the previous version. Windows Server 2016 has 147 cmdlets PowerShell for Active Directory.

Before you can use the Active Directory module commands, you need to import them into a PowerShell session (on Windows Server 2012 R2/ Windows 8.1 and later the module will be imported automatically).

Import ActiveDirectory module If the ActiveDirectory module is not installed on your computer, you can import it from a domain controller (you need domain management rights) or another desktop computer:

$psSess = New-PSSession -ComputerName DC_of_Comp_with_ADPoSh_installed
Import Module -PSsession $psSess -Name ActiveDirectory

You can view a full list of available Active Directory commands with the command :

Get Command – ActiveDirectory Module

The total number of orders in the AD :

Get-Command – ActiveDirectory Module |Meet object|Selection account

get

Most PowerShell RSAT-AD commands start with the Get, Set, or New prefix.

  • Get-AD commands are used to retrieve various information from Active Directory (Get-ADUser – user properties, Get-ADComputer – computer settings, Get-ADGroupMember – group membership, etc.) You don’t have to be a domain administrator to manage it. Any user in the domain can execute PowerShell commands to retrieve attribute values from AD objects (except for confidential values as in the LAPS example);
  • The Set class commands are used to set (modify) the parameters of objects in Active Directory. For example, you can change the user properties (Set-ADUser), the computer settings (Set-ADComputer), add a user to a group, and so on. To do this, your account must have permission to change the object properties (see How can I revoke admin rights in Active Directory);
  • Commands beginning with New make it possible to create AD objects (creation of a user – New-ADUser, creation of a group – New-ADGroup) ;
  • Delete – commands are used to delete AD objects.

Here’s how to get help with every command:

set-ADUser-Help

 

Examples of the use of Active Directory commands can be seen as follows:

(get-help New-ADComputer).examples

It is useful to use ISE tooltips when entering command parameters in PowerShell.

 

Related Tags:

powershell ad module download windows 7,install rsat windows 10,active directory powershell scripts,powershell import ad session,powershell 7 active directory,import active directory module without rsat,import-module activedirectory not found,install rsat powershell,windows 10 rsat,powershell ad ds,install rsat powershell windows 10,install-adserviceaccount access denied,remote server administration tools (rsat),install active directory using powershell,powershell 7 active directory module,windows 10 rsat install,powershell core active directory module linux,powershell active directory module windows 10,install active directory module powershell,install active directory powershell module windows 10 1909,install active directory powershell module windows 10 1903,powershell import active directory module,active directory module for windows powershell server 2016,install active directory powershell module windows 10 1809