Get-ADGroupMember

Get-ADGroupMember is accessible with the help of addsadministration module. To install addsadministration on your system please refer to this link.

Synopsis

Gets the members of an Active Directory group.

Description

The Get-ADGroupMember cmdlet gets the members of an Active Directory group. Members can be users, groups, and computers.

The Identity parameter specifies the Active Directory group to access. You can identify a group by its distinguished name (DN), GUID, security identifier (SID), or Security Accounts Manager (SAM) account name. You can also specify the group by passing a group object through the pipeline. For example, you can use the Get-ADGroup cmdlet to retrieve a group object and then pass the object through the pipeline to the Get-ADGroupMember cmdlet.

For AD LDS environments, the Partition parameter must be specified except in the following two conditions:

-The cmdlet is run from an Active Directory provider drive.

-A default naming context or partition is defined for the AD LDS environment. To specify a default naming context for an AD LDS environment, set the msDS-defaultNamingContext property of the Active Directory directory service agent (DSA) object (nTDSDSA) for the AD LDS instance.

Parameters

-AuthType 
         Specifies the authentication method to use. Possible values for this parameter include:

    Required?                    false
    Position?                    named
    Default value                Microsoft.ActiveDirectory.Management.AuthType.Negotiate
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Credential <PSCredential>
    Specifies the user account credentials to use to perform this task. The default credentials are the credentials of the currently logged on user unless the cmdlet is run from an Active Directory PowerShell provider drive. If the cmdlet is run from such a provider drive, the account associated with the drive is the default.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Identity <ADGroup>
    Specifies an Active Directory group object by providing one of the following values. The identifier in parentheses is the LDAP display name for the attribute.

    Required?                    true
    Position?                    1
    Default value                
    Accept pipeline input?       True (ByValue)
    Accept wildcard characters?  false

-Partition <String>
    Specifies the distinguished name of an Active Directory partition. The distinguished name must be one of the naming contexts on the current directory server. The cmdlet searches this partition to find the object defined by the Identity parameter.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Recursive <SwitchParameter>
    Specifies that the cmdlet get all members in the hierarchy of a group that do not contain child objects. The following example shows a hierarchy for the group SaraDavisReports.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

-Server <String>
    Specifies the Active Directory Domain Services instance to connect to, by providing one of the following values for a corresponding domain name or directory server. The service may be any of the following:  Active Directory Lightweight Domain Services, Active Directory Domain Services or Active Directory Snapshot instance.

    Required?                    false
    Position?                    named
    Default value                
    Accept pipeline input?       false
    Accept wildcard characters?  false

Syntax

Get-ADGroupMember [-AuthType <ADAuthType>] [-Credential <PSCredential>] [-Identity] <ADGroup> [-Partition <String>] [-Recursive] [-Server <String>] [<CommonParameters>]

Notes
This cmdlet does not work with an Active Directory Snapshot.

————————– EXAMPLE 1 ————————–
C:\PS>get-adgroupmember

cmdlet Get-ADGroupMember at command pipeline position 1
     Supply values for the following parameters:
     (Type !? for Help.)
     Identity: Administrators

distinguishedName : CN=Domain Admins,CN=Users,DC=TOSSolution,DC=com
name              : Domain Admins
objectClass       : group
objectGUID        : 5ccc6037-c2c9-42be-8e92-c8f98afd0011
SamAccountName    : Domain Admins
SID               : S-1-5-21-41432690-3719764436-12312213123-121

distinguishedName : CN=Enterprise Admins,CN=Users,DC=TOSSolution,DC=com
name              : Enterprise Admins
objectClass       : group
objectGUID        : 0215b0a5-aea1-40da-f233-720efe930ddf
SamAccountName    : Enterprise Admins
SID               : S-1-5-21-41432690-3719764436-234234324234-234

distinguishedName : CN=LabAdmin,CN=Users,DC=TOSSolution,DC=com
name              : LabAdmin
objectClass       : user
objectGUID        : ab7c269d-sdf3-5wed-aebe-6cd1a2e6cd53
SamAccountName    : LabAdmin
SID               : S-1-5-21-41432690-3719764436-234324234234-1000

distinguishedName : CN=Administrator,CN=Users,DC=TOSSolution,DC=com
name              : Administrator
objectClass       : user
objectGUID        : 234g87p3-c62c-123d-w4ed-23423432423
SamAccountName    : Administrator
SID               : S-1-5-21-41432690-3719764436-1984117282-500

Get all the members of the administrators groups using the default behavior.

————————– EXAMPLE 2 ————————–
C:\PS>get-adgroup -server localhost:60000 -filter {GroupScope -eq “DomainLocal”} -SearchBase “DC=AppNC” | get-adgroupmember -partition “DC=AppNC”

distinguishedName : CN=NuthanBB,OU=AccountDeptOU,DC=AppNC
name              : NuthanBB
objectClass       : user
objectGUID        : d671de28-4d23-65f2-b32c-63d336de296d
SamAccountName    :
SID               : S-1-510474493-936115905-2231798853-1260534229-4171027843-767619944

Get the groups members of all domain local groups in the AD LDS instance.

————————– EXAMPLE 3 ————————–
C:\PS>get-adgroupmember -Identity administrators

distinguishedName : CN=Domain Admins,CN=Users,DC=TOSSolution,DC=com
name              : Domain Admins
objectClass       : group
objectGUID        : 5ccc6037-c2c9-42be-8e92-c8f98afd0011
SamAccountName    : Domain Admins
SID               : S-1-5-21-234234-23423423-234234-234

distinguishedName : CN=Enterprise Admins,CN=Users,DC=TOSSolution,DC=com
name              : Enterprise Admins
objectClass       : group
objectGUID        : 0215b0a5-aea1-40da-b598-720efe930ddf
SamAccountName    : Enterprise Admins
SID               : S-1-5-21-41432690-234234234-234234324-567

distinguishedName : CN=LifeAdmin,CN=Users,DC=TOSSolution,DC=com
name              : LabAdmin
objectClass       : user
objectGUID        : as4sdf2-dffg-4fcc-aebe-6cd1a2e6cd53
SamAccountName    : LabAdmin
SID               : S-1-5-21-23423423-324234234-23423432-123

distinguishedName : CN=Administrator,CN=Users,DC=TOSSolution,DC=com
name              : Administrator
objectClass       : user
objectGUID        : 994f46e6-c62c-483f-a6cf-124197b6a959
SamAccountName    : Administrator
SID               : S-1-5-21-234324-324234234-234324-234

Get all the group members of the administrators group.

————————– EXAMPLE 4 ————————–
C:\PS>get-adgroupmember “Enterprise Admins” -recursive

distinguishedName : CN=Administrator,CN=Users,DC=TOSSolution,DC=com
name              : Administrator
objectClass       : user
objectGUID        : 23423sd234-34df-23sd-f23d-124197b6a959
SamAccountName    : Administrator
SID               : S-1-5-21-345324531-123-12312312312356-567

distinguishedName : CN=Karthik Sri,CN=Users,DC=TOSSolution,DC=com
name              : Karthik Sri
objectClass       : user
objectGUID        : 32423f34-f322-6df3-f324-f0d334e66ab1
SamAccountName    : Skarthik
SID               : S-1-5-21-23423423-3451778689-546123424-345

Get all the members of the ‘Enterprise Admins’ group including the members of any child groups.

You can check the Version, CommandType and Source of this cmdlet by giving below command.

Get-Command Get-ADGroupMember

Get-Command Get-ADGroupMember powershell script command cmdlets

You can also read about
. Add-ADGroupMember
. Add-ADPrincipalGroupMembership
. Get-ADGroup
. Get-ADPrincipalGroupMembership
. Remove-ADGroupMember
. Remove-ADPrincipalGroupMembership

To know more PowerShell cmdlets(Commands) on addsadministration (Active Directory) click here

Click on this Link for an Single place where you get all the PowerShell cmdlet sorted based on the modules.

You can also refer other blogs on PowerShell at link

You can also refer other blogs on Microsoft at link

And also if you required any technology you want to learn, let us know below we will publish them in our site http://tossolution.com/

Like our page in Facebook and follow us for New technical information.

References are taken from Microsoft

Leave a Reply

Your email address will not be published. Required fields are marked *