AntiMalware Status

Reset Password for user in Active Directory

Quick Help Desk script tool in PowerShell to reset user password : 1234567891011121314Clear-Host Import-Module ActiveDirectory $newpwd = Read-Host "[ Enter the new password ]" -AsSecureString…

View More Reset Password for user in Active Directory
AntiMalware Status

Remove all Group Membership from Disabled user except Domain User Group in PowerShell

Here is quick PowerShell script to remove ALL Group Membership from Disabled user in . We will remove all Group membership from this user except…

View More Remove all Group Membership from Disabled user except Domain User Group in PowerShell

How to identify which domain controller authenticated a user

You  re running some troubleshooting on your network connected to and have questions like: which Domain Controller authenticated user on the current machine which Domain…

View More How to identify which domain controller authenticated a user