AD Reports Features

Simplify AD Management with Precision Reporting

Predefined reports

AD Reports offers a comprehensive collection of over 300 predefined reports, covering a wide range of Active Directory elements such as Users, Groups, Organizational Units, Computers, Group Policy Objects (GPO), Contacts, Exchange, Printers, and NTFS permissions. These predefined reports provide immediate insights into various aspects of your Active Directory environment. With AD Reports, you have the power to customize any of the existing reports. Additionally, you can create entirely new reports from scratch and save them as custom reports, ensuring that you obtain the precise information you need in a format that suits your preferences.
Report Library ...

AD Reports Predefined Reports

Build-in scheduler

A built-in reporting scheduler is a feature that allows users to schedule and automate the generation and delivery of reports at specified intervals. Instead of manually running and distributing reports, the reporting scheduler automates the process, saving time and ensuring timely delivery of information. Schedule your reports at a specific time or on a continuous basis at intervals of hours, days, weeks or months. This enables you to streamline your reporting process, automate routine tasks, and receive up-to-date information at the intervals that best suit your operational needs.
How to Schedule Reports ...

AD Reports Buil-in Scheduler

Report wizard

Report Wizard provides a user-friendly interface for generating comprehensive reports on various aspects of an organization's Active Directory infrastructure. It simplifies the process of querying and retrieving information from Active Directory and presents it in a structured and customizable format. Start your search from any container or search the entire domain. Select Search Root, Search Scope, LDAP Attributes (predefined or all), Membership settings, etc.
How to use Report Wizard ...

AD Reports reporting wizard

Save report for all domains

When generating reports, you are provided with the flexibility to save the report settings for either the selected domain or all domains within the current forest. This choice allows you to customize the report generation process to focus on a specific domain or encompass all domains within the forest, depending on your reporting requirements and scope.
How to create Custom Reports ...

AD Reports saving reports for all domains

Export reports

You are empowered with the choice to export your generated reports to a multitude of formats, facilitating seamless sharing, analysis, and storage. With options such as PDF, CSV, TXT, XLS, RTF, HTML, and more, you can select the format that best suits your needs, enabling efficient collaboration, data examination, and archiving.
How to Export a report ...

AD Reports export reports

Built-in LDAP query builder

An LDAP (Lightweight Directory Access Protocol) query builder is a tool that simplifies the process of constructing LDAP queries to search and retrieve information from Active Directory. It provides a user-friendly interface to generate complex LDAP queries without requiring in-depth knowledge of the LDAP syntax. You can create you own LDAP queries and apply them to any report.
How to use Report Wizard ...

AD Reports LDAP Query Builder

True Last Logon

In Active Directory Reports, the "True Last Logon" refers to the most recent logon time of a user account or computer object. It represents the actual last logon event recorded in the Active Directory database, taking into account the replication delay between domain controllers. It includes not replicated attributes like lastLogon, badPasswordTime, badPwdCount, logonCount and whenChanged. The "True locked out" User report is also based on domain lockout policy.
Logon Status Reports ...

AD Reports True Last Logon

Exclude Domain Controllers

With AD Reports, you can selectively exclude domain controllers from the scanning process. You have the freedom to choose only the domain controllers you wish to scan, allowing for a targeted and efficient approach. Notably, AD Reports automatically eliminates inaccessible domain controllers from the scanning operation, resulting in improved performance and streamlined results.
How to Exclude Domain Controllers from scanning ...

AD Reports Exclude Domain Controllers

User Membership

When working with users, AD Reports provides you with the ability to load the direct groups they belong to. This includes both security and distribution groups, with the added advantage of including nested groups and the user's primary group. Additionally, you have the option to specify whether you want to load only the Distinguished Names or select and load any predefined attributes associated with the user's membership. This flexibility allows you to tailor the information retrieved to suit your specific needs and reporting requirements.
How to Load User Membership ...

AD Reports User Membership

Group members

With AD Reports, you have the flexibility to load group members directly or including nested group members. This gives you a comprehensive view of the group membership, including the nested group names and primary memberships. Furthermore, you can select any predefined attributes related to the members for loading, allowing you to retrieve specific information as needed. Additionally, you have the option to translate Foreign Security Principals to NT Accounts, ensuring seamless integration, and can display the number of members for each loaded group, providing valuable insights into group sizes. AD Reports offers a range of customizable options to meet your specific requirements and optimize your group membership analysis.
How to Load Group Members ...

AD Reports Group Members

Selected object information

With just a single mouse click, gain instant access to a wealth of detailed information about any selected Active Directory object. This includes essential General Information such as name, address, organization, and contact details. Additionally, you can retrieve Security Information, which covers the account and password status. Furthermore, explore Group Membership details and explore all available LDAP Attributes along with their corresponding values. AD Reports empowers you with a comprehensive overview of Active Directory objects directly from the report grid, simplifying your information retrieval process.

AD Reports selected object detailed information

Customizable Print Preview

Customizable print preview allows users to preview and adjust the layout, formatting, and content of a report before printing. It provides an interactive interface where users can assess how the document will appear on paper and make modifications to ensure the desired print output. You can apply your own watermark, create your own headers and footers, export and send a report via e-mail in any available format.

AD Reports Customizable Print Preview

Download your FREE 14-day trial key and receive a $50.00 discount.