Group Policy: Prevent access to drives from MyComputer

NoViewOnDrive HKCUSoftwareMicrosoftWindowsCurrentVersionPoliciesExplorer Data type Range Default value REG_DWORD 0x0–0x3FFFFFF 0x0 Description Prevents users from using My Computer to access the content of selected drives. When a drive is represented in the value of this entry, users cannot view the contents of the selected drives in My Computer or in Windows Explorer. Also, they cannot use the Run dialog box, the Map Network Drive dialog box, or the Dir command to view the directories on these drives. This entry stores the setting of the Prevent access to drives from My Computer Group Policy. Group Policy adds this entry to the registry […]

Read more

Active Directory Objects Attributes

Listing all attributes of a computer object: C:>AdFind.exe -default -f name=”Test-PC1″ | cut -f2 -d”>” | cut -f1 -d”:” | uniq | sort AdFind V01.42.00cpp Joe Richards (joe@joeware.net) April 2010 1 Objects returned accountExpires badPasswordTime badPwdCount cn codePage countryCode dNSHostName dSCorePropagationData distinguishedName dn instanceType isCriticalSystemObject lastLogoff lastLogon lastLogonTimestamp localPolicyFlags logonCount msDS-SupportedEncryptionTypes name objectCategory objectClass objectGUID objectSid operatingSystem operatingSystemVersion primaryGroupID pwdLastSet sAMAccountName sAMAccountType servicePrincipalName uSNChanged uSNCreated userAccountControl whenChanged whenCreated C:> Listing all attributes of a user object: C:>adfind -default -f “(&(objectcategory=user)(name=*test-user1))” | cut -f2 -d”>” | cut -f1 -d”:” | uniq | sort AdFind V01.42.00cpp Joe Richards (joe@joeware.net) April 2010 1 […]

Read more