close
close

Active Directory: The AD Explorer for Navigation uses

Active Directory: The AD Explorer for Navigation uses

If there is a rapid loss for a Schlüsselcomponent in the Windows infrastructure, it is often a service program that is used to use those bedarfzugeschnitten.

The Active Directory (AD) is a foundational technology in Windows Server with integrated functionality and support for the external functions. Sein Zustand is separated from the Sicherheit and the entire world from the Unternehmens. There is a tool that has the Identity-and-Access-Management-Plattform and the tricky objects for troubleshooting and other navigation solutions. Microsoft AD Explorer is a free, practical service program with such features and other features, troubleshooting and other solutions.

Was this Microsoft AD Explorer?

Microsoft AD Explorer is a service program that is part of the Sysinternals Suite. The AD Explorer has the power to search and analyze AD objects, which causes the Verzeichnisstructure to no longer work, an attribute generated by the überprüfen. When you view such objects and specific objects, AD Explorer can take a snapshot of the AD database with the option set, Snapshots are displayed, an identification is performed, a description of the view and the actual characteristics.

AD Explorer cannot perform direct rollbacks, such as the information you get, an unnoticed or clairvoyant problem, and AD objects that you can edit.

Additional Features of AD Explorers Next:

  • Anzeigen von AD-Objekten, einschließlich Attributes, Eigenschaften und Abhängigkeiten
  • Verwalten von Berechtigungen für AD-Objekte

Was Microsoft’s Vorteile AD Explorer?

The quality of the AD Explorers, Snapshots are set and a granular work for creating such objects without this being a problem.

When you unshelf an object you can add your attribute, or you can right click or use the properties of the objects while using them. It’s a matter of being faster and more efficient than any other workhorse.

AD Explorer has drag-and-drop functionality, an object that is moved in containers.

The service program specifies a Verlauf van Object, auf de zigegriffen wurde, a während a verwaltungssitzung schnell wiederzufinden.

Absolutely not possible Microsoft AD Explorer Container and Organizational Units (OUs), which are used regularly, with lesson settings.

So install Microsoft AD Explorer

The system internals tools are free. You can reload the AD Explorer immediately. Speichern and compress the zipped data, and double click, then the program ADExplorer.exeum the Anwendung when starting.

AD Explorer searches for a connection to an AD database or to restore an existing database snapshot. Go to the name of a Domänencontrollers, to Beispiel DC1and my message is over. If you work with your AD-Instanz, you can break its structure.

The AD partitions are specified on the domain controller, a simple schema, configuration and domain partitions. There are the domain controller nodes in construction, a container and OUs have been developed.

So use the Microsoft AD Explorer

Start with the AD Explorer, make sure you can move objects and containers. The structure is only available if you use the Microsoft Management Console Snap-In Users and Computers (ADUC), the AD Domains and Trusts Console, or the AD PowerShell module in use.

There are the domain controller nodes, a container, and OUs that are native. If you look at the AD structure after some Wahl, and you will see that you are using certain objects.

In this Beispiel the OU wurde Benutzer (Users) ausgewählt, untergeordnete OU inner half of the OU Vertrieb (Sale). The inner half of the disordered nets You will find its two useful contacts. If there is an inner halb of the OU, AD Explorer seine Attribute an.

Characteristic of AD Objects
Figure 1: Microsoft AD Explorer displays the attribute of AD objects that contain more Viewscreens.

This schnittstelle is a faster way, an attribute of ADUC, AD Administrative Center or PowerShell has been added.

Wählen See one of the attributes, more details are available. Make sure you remove computer buttons or other AD objects.

Microsoft-AD-Explorer-Schnittstelle
Figure 2: The Microsoft-AD-Explorer-Schnittstelle allows you to quickly access the directory in Active Directory, with its computer contact attribute.

If you go through the infrastructure, if you clear it, in a container or another OU, this is a desired object that you are looking for. In many cases, after the best purpose, you may be able to use such items.

Who searches AD with Microsoft AD Explorer

The such function of Microsoft AD Explorer is no longer possible. If you want to see credible attribution and a lot of detail with critical filtering.

You can use the following criteria in AD Explorer:

  • Class: AD-Objektklasse, wie zum Beispiel OU
  • Attribute: your believable object attribute
  • Relation: is or is not who
  • Value: Object name or other Wert, je nach Attribute

View the symbols or click with rights on a container or an OU.

There is a message on such a topic if you spend several hours in your name. This feature is practically inapplicable to large remote networks, but the hundreds of OUs that can be used can save more time.

OU Vertrieb (Sales)
Abbildung 3: Search for a topic in the AD Explorer, an OU Vertrieb (Sales) to find.

Speichern Sie Ihre Suchanfrage, if you are used regularly.

Often, when you find a Benutzerkonto, you never know, in which OU you are speceichert. If you know the full names of the Benutzers, these names are no longer known. Look at the symbols in the option Container like (Search Container) und empty Sie dann die Suchparameter fest.

This is the AD Explorer
Figure 4: If you make such a discovery in the AD Explorer, there is a way to find the shapes of the person you can find.

AD Explorer said all Benutzers echo the criticism of the names. For other such, zum Beispiel nach a computerkonto, ist der Vorgang ähnlich.

Snapshots with the Microsoft AD Explorer app

Higher resolution when troubleshooting in AD is the best thing you can do because your previous function is no longer functioning. If a complex technology with the Active Directory could pose a problem. The story of Snapshots is a problem, this problem is obvious.

A snapshot is a view of the AD database from a best point in time. If you don’t make a backup, the guy won’t be able to perform a restore or a rollback, but it’s free if you Vergleichen Snapshots, a festivity that you can set up if you run into problems. AD Explorer made these discoveries.

If you’re experimenting with AD Explorer in a lab, set up a snapshot. Set up a new Benutzerkonto and create a new Snapshot.

So take a look at an overview in AD Explorer by:

1. View the AD Explorer for your database, look in the menu Datei (File) die Option Connect (Connect) and look at the snapshot date. Loading There are two Snapshots, a single view over time.

2. Wählen Sie im Menü Vergleichen (Compare) the option Vergleichen snapshot (Compare Snapshot), um, it was that the Snapshots were good.

The function snapshot pushes the class and format types, such a boundary. This option is useless, to avoid a problem with larger snapshots.

I follow Beispiel nehmen wir an, dass Sie Snapshots nach dem Erstellen a new OU name ProjectsTeam not possible. You can load both snapshots in AD Explorer. When you see the Snapshot, that Snapshot will be displayed. Der Bildschirm with the display of the AD Explorers said the new ProjectsTeam-OU.

Vergleichsergebnisse in AD Explorer
Image 5: AD Explorer said Vergleichsergebnisse a, um zu eigen, wil erstellt a new OU.

Who has changed the tools with Microsoft AD Explorer?

There are other service programs that use the manager of such and ongoing operations in AD.

JXplorer is a Java-based Open Source Editor for LDAP databases (Lightweight Directory Access Protocol), as intended in AD. The current version is from the year 2013 and the tool is no longer available in production, with documentation and an administrator’s manual. JXplorer is available in two versions: as a cost-free and quellofferer JXplorer-Download or as a cost-saving JXWorkBench Enterprise Edition.

Administrators using the correct LDAP settings will clear the LDAP Explorer (LEX). If the current version is compatible with Windows Server 2016 and Windows 10, you may be running the new AD version. It works with OpenLDAP. The Entwickler has LEX2 equipment, the Microsoft Entra ID – from Azure AD – and Microsoft 365 accessories are available.

Hilf programs from Drittanbietern can often use the integrated functions of Microsoft, in this autumn period with the Verwendung of AD Explorer, the other from Microsoft that enables the world. Changing JXplorer and the cost of LEX is an issue. These tools can be used if you are using another LDAP database, such as the OpenLDAP feature, used or planned, that you are using.