Support
 
Phone Live Chat
 
Support
 
US: +1 888 720 9500
US: +1 800 443 6694
Intl: +1 925 924 9500
Aus: +1 800 631 268
UK: 0800 028 6590
CN: +86 400 660 8680

Direct Inward Dialing: +1 408 916 9393

 
 
 
 
 
Features

What is ADUC?

Microsoft Management Console (MMC) is a framework that hosts snap-ins. Snap-ins are dedicated consoles that help manage various facets of Active Directory. Some common snap-ins include Active Directory Users and Computers (ADUC), Group Policy Management Console (GPMC), and Active Directory Domains and Trusts. The ADUC console is dedicated to managing AD objects like users, computers, groups, contacts, and organizational units (OUs), as well as their respective attributes. The functionalities of ADUC extend to querying the list of AD objects based on specific attributes and conditions as well. ADUC helps administrators maintain a well-organized and secure AD environment.

ADUC functions

  • Create and manage AD objects like users, computers, groups, and contacts, along with their attributes.
  • Create and manage OUs.
  • Modify the attributes of AD objects.
  • Manage group policies and change domain controllers.
  • Manage the domain-wide FSMO roles, namely RID Master, PDC Emulator, and Infrastructure Master.
  • Search for objects within the AD database.
Tip:ADUC is sufficient when it comes to creating one or two user objects, but when you need to create objects in bulk, you have to resort to scripting. ADManager Plus can help you create and manage AD objects in bulk using CSV import and templates, eliminating the need for scripting.

How to install Active Directory Users and Computers for Windows 10 versions 1809 and above

  1. Go to the Start Menu.
  2. Navigate to Settings > Apps > Optional Features > Add Feature.
  3. From the list, select RSAT: Active Directory Domain Services and Lightweight Directory Tools.
  4. Click Install.

How to install Active Directory Users and Computers for Windows 10 versions 1803 and older

  1. Download and install the version of Remote Server Administrator Tools suited to your version of Windows from here.
  2. Go to the Start Menu.
  3. Navigate to Control Panel > Programs > Programs and Features > Turn Windows Features On or Off.
  4. In the list, expand Remote Server Administration Tools and select Role Administration Tools. Select AD DS and AD LDS Tools, then click OK.
To check if it is installed and functional
  • 1Go to the Start Menu.
  • 2Search for Windows Administrative Tools and select it.
  • 3You should be able to find the Active Directory Users and Computers console in the Windows administrative tools list.
 

Installation troubleshooting

  1. Ensure that you've met the system requirements mentioned here.
  2. Ensure that your download installer matches your Windows version.
  3. Enable the Windows firewall since RSAT uses the Windows update back end and requires it to be enabled.
  4. In case the installed version is missing tools and tabs, uninstall it and reinstall.
  As much as ADUC is indeed a step up from PowerShell scripting, it is only efficient for handling basic AD management tasks. Read this white paper to learn how to use ADUC and discover why ADManager Plus is a better tool for managing your AD.

ADUC limitations

  • ADUC does not support bulk user operations, such as creating, modifying, or deleting multiple users at once, which can be time consuming for administrators.
  • ADUC does not provide advanced reporting capabilities, requiring administrators to rely on PowerShell scripts or third-party tools for comprehensive reports.
  • ADUC does not support automation. Automating tasks like user provisioning or deprovisioning requires additional scripting or tools.
  • ADUC offers limited delegation options and does not provide fine-grained role-based access control.
Create users with ADUC
  1. Launch the Active Directory Users and Computers console.
  2. From the left pane, right-click the container or OU where you want the user account to be created.
  3. Select New, then click User. Type in the user account details, such as first name and user logon name, and click Next.
    Note: You can create other AD objects, like OUs, contacts, or computers, by selecting those objects instead of users in this step.
  4. Enter a strong password and check the suitable boxes to configure other password settings, like password expiration and whether the password must be changed at next logon. Click Next.
  5. Check the summary of the user account details and click Finish.
Change the attributes of AD objects using ADUC
Add a user account to an AD group with ADUC
Find the SID for a user or group object with ADUC
Clean up inactive users in AD with ADUC

Manage Active Directory better with ADManager Plus

ADManager Plus is a comprehensive management and reporting tool designed to simplify and streamline the administration of AD. It provides a range of features that can significantly enhance the way you handle AD tasks, including:

  • Bulk user management for Active Directory, Exchange, Microsoft 365, and Google Workspace, etc. Learn more.
  • Integration with Zoho People, UKG Pro, BambooHR, and other HCM applications to streamline HR driven user provisioning. Learn more.
  • Automation for repetitive tasks such as user provisioning and AD cleanup. Learn more.
  • Approval-based workflow to streamline and scrutinize the creation and management of user accounts. Learn more.
  • Role-based and OU-specific delegation of user management tasks to help desk technicians. Learn more.

ADManager Plus Trusted By

The one-stop solution to Active Directory Management and Reporting