ืฉื™ืžื•ืฉ ื‘- PowerShell ื›ื“ื™ ืœื”ืขืœื•ืช ืืช ื”ื”ืจืฉืื•ืช ืฉืœ ื—ืฉื‘ื•ื ื•ืช ืžืงื•ืžื™ื™ื

ืฉื™ืžื•ืฉ ื‘- PowerShell ื›ื“ื™ ืœื”ืขืœื•ืช ืืช ื”ื”ืจืฉืื•ืช ืฉืœ ื—ืฉื‘ื•ื ื•ืช ืžืงื•ืžื™ื™ื

ื”ืกืœืžื” ืฉืœ ื”ืจืฉืื•ืช ื”ื™ื ื”ืฉื™ืžื•ืฉ ืฉืœ ืชื•ืงืฃ ื‘ื–ื›ื•ื™ื•ืช ื”ื ื•ื›ื—ื™ื•ืช ืฉืœ ื—ืฉื‘ื•ืŸ ื›ื“ื™ ืœืงื‘ืœ ื’ื™ืฉื” ื ื•ืกืคืช, ื‘ื“ืจืš ื›ืœืœ, ืจืžื” ื’ื‘ื•ื”ื” ื™ื•ืชืจ ืฉืœ ื’ื™ืฉื” ืœืžืขืจื›ืช. ื‘ืขื•ื“ ืฉื”ืกืœืžื” ืฉืœ ื”ืจืฉืื•ืช ื™ื›ื•ืœื” ืœื”ื™ื•ืช ืชื•ืฆืื” ืฉืœ ื ื™ืฆื•ืœ ืคื’ื™ืขื•ื™ื•ืช ืฉืœ ื™ื•ื ืืคืก, ืื• ืขื‘ื•ื“ื” ืฉืœ ื”ืืงืจื™ื ืžื”ืฉื•ืจื” ื”ืจืืฉื•ื ื” ื”ืžื‘ืฆืขื™ื ื”ืชืงืคื” ืžืžื•ืงื“ืช, ืื• ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช ืžื•ืกื•ื•ืช ื”ื™ื˜ื‘, ืœืจื•ื‘ ื–ื” ื ื•ื‘ืข ืžื”ื’ื“ืจื” ืฉื’ื•ื™ื” ืฉืœ ื”ืžื—ืฉื‘ ืื• ื”ื—ืฉื‘ื•ืŸ. ื‘ืคื™ืชื•ื— ื”ืžืชืงืคื” ื”ืœืื”, ื”ืชื•ืงืคื™ื ืžืฉืชืžืฉื™ื ื‘ืžืกืคืจ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื‘ื•ื“ื“ื•ืช, ืืฉืจ ื™ื—ื“ ืขืœื•ืœื•ืช ืœื”ื•ื‘ื™ืœ ืœื“ืœื™ืคืช ื ืชื•ื ื™ื ืงื˜ืกื˜ืจื•ืคืœื™ืช.

ืžื“ื•ืข ืœื ื™ื”ื™ื• ืœืžืฉืชืžืฉื™ื ื–ื›ื•ื™ื•ืช ืžื ื”ืœ ืžืงื•ืžื™ื•ืช?

ืื ืืชื” ืžืงืฆื•ืขืŸ ืื‘ื˜ื—ื”, ื–ื” ืขืฉื•ื™ ืœื”ื™ืจืื•ืช ื‘ืจื•ืจ ืฉืœืžืฉืชืžืฉื™ื ืื™ืŸ ื–ื›ื•ื™ื•ืช ืžื ื”ืœ ืžืงื•ืžื™ื•ืช, ืฉื›ืŸ ื–ื”:

  • ื”ื•ืคืš ืืช ื”ื—ืฉื‘ื•ื ื•ืช ืฉืœื”ื ืœืคื’ื™ืขื™ื ื™ื•ืชืจ ืœื”ืชืงืคื•ืช ืฉื•ื ื•ืช
  • ื”ื•ืคืš ืืช ืื•ืชืŸ ื”ืชืงืคื•ืช ืœื”ืจื‘ื” ื™ื•ืชืจ ื—ืžื•ืจื•ืช

ืœืžืจื‘ื” ื”ืฆืขืจ, ืขื‘ื•ืจ ืืจื’ื•ื ื™ื ืจื‘ื™ื ื–ื” ืขื“ื™ื™ืŸ ื ื•ืฉื ืžืื•ื“ ืฉื ื•ื™ ื‘ืžื—ืœื•ืงืช ื•ืœืขื™ืชื™ื ืžืœื•ื•ื” ื‘ื“ื™ื•ื ื™ื ืกื•ืขืจื™ื (ืจืื•, ืœืžืฉืœ, ื”ืžืžื•ื ื” ืฉืœื™ ืื•ืžืจ ืฉื›ืœ ื”ืžืฉืชืžืฉื™ื ื—ื™ื™ื‘ื™ื ืœื”ื™ื•ืช ืžื ื”ืœื™ื ืžืงื•ืžื™ื™ื). ืžื‘ืœื™ ืœื”ื™ื›ื ืก ืœืคืจื˜ื™ ื”ื“ื™ื•ืŸ ื”ื–ื”, ืื ื• ืžืืžื™ื ื™ื ืฉื”ืชื•ืงืฃ ื”ืฉื™ื’ ื–ื›ื•ื™ื•ืช ืžื ื”ืœ ืžืงื•ืžื™ื•ืช ื‘ืžืขืจื›ืช ื”ื ื—ืงืจืช, ื‘ื™ืŸ ืื ื‘ืืžืฆืขื•ืช ื ื™ืฆื•ืœ ืื• ื‘ื’ืœืœ ืฉื”ืžื›ื•ื ื•ืช ืœื ื”ื™ื• ืžื•ื’ื ื•ืช ื›ืจืื•ื™.

ืฉืœื‘ 1 ื”ืคื•ืš ืืช ืจื–ื•ืœื•ืฆื™ื™ืช DNS ืขื PowerShell

ื›ื‘ืจื™ืจืช ืžื—ื“ืœ, PowerShell ืžื•ืชืงืŸ ื‘ืชื—ื ื•ืช ืขื‘ื•ื“ื” ืžืงื•ืžื™ื•ืช ืจื‘ื•ืช ื•ื‘ืจื•ื‘ ืฉืจืชื™ Windows. ื•ืœืžืจื•ืช ืฉื–ื” ืœื ื‘ืœื™ ื”ื’ื–ืžื” ืฉื”ื•ื ื ื—ืฉื‘ ืœื›ืœื™ ืื•ื˜ื•ืžืฆื™ื” ื•ื‘ืงืจื” ืฉื™ืžื•ืฉื™ ืœื”ืคืœื™ื, ื”ื•ื ืžืกื•ื’ืœ ื‘ืื•ืชื” ืžื™ื“ื” ืœื”ืคื•ืš ืืช ืขืฆืžื• ืœื›ืœื™ ื›ืžืขื˜ ื‘ืœืชื™ ื ืจืื” ืชื•ื›ื ื” ื–ื“ื•ื ื™ืช ืœืœื ืงื‘ืฆื™ื (ืชื•ื›ื ืช ืคืจื™ืฆื” ืฉืื™ื ื” ืžืฉืื™ืจื” ืขืงื‘ื•ืช ืฉืœ ื”ืžืชืงืคื”).

ื‘ืžืงืจื” ืฉืœื ื•, ื”ืชื•ืงืฃ ืžืชื—ื™ืœ ืœื‘ืฆืข ืกื™ื•ืจ ืจืฉืช ื‘ืืžืฆืขื•ืช ืกืงืจื™ืคื˜ PowerShell, ื—ื•ื–ืจ ื‘ืจืฆืฃ ืขืœ ืžืจื—ื‘ ื›ืชื•ื‘ื•ืช ื”-IP ืฉืœ ื”ืจืฉืช, ืžื ืกื” ืœืงื‘ื•ืข ืื IP ื ืชื•ืŸ ื”ื•ืคืš ืœืžืืจื—, ื•ืื ื›ืŸ, ืžื”ื• ืฉื ื”ืจืฉืช ืฉืœ ื”ืžืืจื— ื”ื–ื”.
ื™ืฉื ืŸ ื“ืจื›ื™ื ืจื‘ื•ืช ืœื‘ืฆืข ืžืฉื™ืžื” ื–ื•, ืืš ื‘ืืžืฆืขื•ืช ื”-cmdlet ืœืงื‘ืœ-ADComputer ื”ื•ื ืื•ืคืฆื™ื” ืžื•ืฆืงื” ืžื›ื™ื•ื•ืŸ ืฉื”ื•ื ืžื—ื–ื™ืจ ืงื‘ื•ืฆื” ืขืฉื™ืจื” ื‘ืืžืช ืฉืœ ื ืชื•ื ื™ื ืœื’ื‘ื™ ื›ืœ ืฆื•ืžืช:

 import-module activedirectory Get-ADComputer -property * -filter { ipv4address -eq โ€˜10.10.10.10โ€™}

ืื ืžื”ื™ืจื•ืช ื‘ืจืฉืชื•ืช ื’ื“ื•ืœื•ืช ื”ื™ื ื‘ืขื™ื”, ืื– ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘-DNS callback:

[System.Net.Dns]::GetHostEntry(โ€˜10.10.10.10โ€™).HostName

ืฉื™ืžื•ืฉ ื‘- PowerShell ื›ื“ื™ ืœื”ืขืœื•ืช ืืช ื”ื”ืจืฉืื•ืช ืฉืœ ื—ืฉื‘ื•ื ื•ืช ืžืงื•ืžื™ื™ื

ืฉื™ื˜ื” ื–ื• ืฉืœ ืจื™ืฉื•ื ืžืืจื—ื™ื ื‘ืจืฉืช ืคื•ืคื•ืœืจื™ืช ืžืื•ื“, ืฉื›ืŸ ืจื•ื‘ ื”ืจืฉืชื•ืช ืื™ื ืŸ ืžืฉืชืžืฉื•ืช ื‘ืžื•ื“ืœ ืื‘ื˜ื—ื” ืืคืก-ืืžื•ืŸ ื•ืื™ื ืŸ ืขื•ืงื‘ื•ืช ืื—ืจ ืฉืื™ืœืชื•ืช DNS ืคื ื™ืžื™ื•ืช ืœืื™ืชื•ืจ ืคืจืฆื™ ืคืขื™ืœื•ืช ื—ืฉื•ื“ื”.

ืฉืœื‘ 2: ื‘ื—ืจ ื™ืขื“

ื”ืชื•ืฆืื” ื”ืกื•ืคื™ืช ืฉืœ ืฉืœื‘ ื–ื” ื”ื™ื ื”ืฉื’ืช ืจืฉื™ืžื” ืฉืœ ืฉืžื•ืช ืฉืจืชื™ื ื•ืชื—ื ื•ืช ืขื‘ื•ื“ื” ืฉื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ื”ื ื›ื“ื™ ืœื”ืžืฉื™ืš ืืช ื”ืžืชืงืคื”.

ืฉื™ืžื•ืฉ ื‘- PowerShell ื›ื“ื™ ืœื”ืขืœื•ืช ืืช ื”ื”ืจืฉืื•ืช ืฉืœ ื—ืฉื‘ื•ื ื•ืช ืžืงื•ืžื™ื™ื

ืœืคื™ ื”ืฉื, ืฉืจืช 'HUB-FILER' ื ืจืื” ื›ืžื˜ืจื” ืจืื•ื™ื”, ืฉื›ืŸ ืขื ื”ื–ืžืŸ, ืฉืจืชื™ ืงื‘ืฆื™ื, ื›ื›ืœืœ, ืฆื•ื‘ืจื™ื ืžืกืคืจ ืจื‘ ืฉืœ ืชื™ืงื™ื•ืช ืจืฉืช ื•ื’ื™ืฉื” ืžื•ื’ื–ืžืช ืืœื™ื”ื ืขืœ ื™ื“ื™ ื™ื•ืชืจ ืžื“ื™ ืื ืฉื™ื.

ื’ืœื™ืฉื” ืขื ืกื™ื™ืจ Windows ืžืืคืฉืจืช ืœื ื• ืœื–ื”ื•ืช ื ื•ื›ื—ื•ืช ืฉืœ ืชื™ืงื™ื” ืžืฉื•ืชืคืช ืคืชื•ื—ื”, ืืš ืœื—ืฉื‘ื•ืŸ ื”ื ื•ื›ื—ื™ ืฉืœื ื• ืื™ืŸ ื’ื™ืฉื” ืืœื™ื” (ื›ื ืจืื” ื™ืฉ ืœื ื• ืจืง ื–ื›ื•ื™ื•ืช ืจื™ืฉื•ื).

ืฉืœื‘ 3: ืœืžื“ ACLs

ื›ืขืช, ื‘-HUB-FILER ื”ืžืืจื— ื•ื‘ืฉื™ืชื•ืฃ ื”ื™ืขื“ ืฉืœื ื•, ืื ื• ื™ื›ื•ืœื™ื ืœื”ืจื™ืฅ ืกืงืจื™ืคื˜ PowerShell ื›ื“ื™ ืœืงื‘ืœ ืืช ื”-ACL. ืื ื• ื™ื›ื•ืœื™ื ืœืขืฉื•ืช ื–ืืช ืžื”ืžื—ืฉื‘ ื”ืžืงื•ืžื™, ืžื›ื™ื•ื•ืŸ ืฉื›ื‘ืจ ื™ืฉ ืœื ื• ื–ื›ื•ื™ื•ืช ืžื ื”ืœ ืžืงื•ืžื™ื•ืช:

(get-acl hub-filershare).access | ft IdentityReference,FileSystemRights,AccessControlType,IsInherited,InheritanceFlags โ€“auto

ืชื•ืฆืืช ื‘ื™ืฆื•ืข:

ืฉื™ืžื•ืฉ ื‘- PowerShell ื›ื“ื™ ืœื”ืขืœื•ืช ืืช ื”ื”ืจืฉืื•ืช ืฉืœ ื—ืฉื‘ื•ื ื•ืช ืžืงื•ืžื™ื™ื

ืžืžื ื• ืื ื• ืจื•ืื™ื ืฉืœืงื‘ื•ืฆืช ืžืฉืชืžืฉื™ ื”ื“ื•ืžื™ื™ืŸ ื™ืฉ ื’ื™ืฉื” ืจืง ืœืจื™ืฉื•ื, ืืš ื’ื ืœืงื‘ื•ืฆืช ื”-Helpdesk ื™ืฉ ืืช ื”ื–ื›ื•ื™ื•ืช ืœืฉื ื•ืช.

ืฉืœื‘ 4: ื–ื™ื”ื•ื™ ื—ืฉื‘ื•ืŸ

ืขืœ ื™ื“ื™ ืจื™ืฆื” Get-ADGroupMember, ื ื•ื›ืœ ืœืงื‘ืœ ืืช ื›ืœ ื—ื‘ืจื™ ื”ืงื‘ื•ืฆื” ื”ื–ื•:

Get-ADGroupMember -identity Helpdesk

ืฉื™ืžื•ืฉ ื‘- PowerShell ื›ื“ื™ ืœื”ืขืœื•ืช ืืช ื”ื”ืจืฉืื•ืช ืฉืœ ื—ืฉื‘ื•ื ื•ืช ืžืงื•ืžื™ื™ื

ื‘ืจืฉื™ืžื” ื–ื• ืื ื• ืจื•ืื™ื ื—ืฉื‘ื•ืŸ ืžื—ืฉื‘ ืฉื›ื‘ืจ ื–ื™ื”ื™ื ื• ื•ื›ื‘ืจ ื ื™ื’ืฉื ื• ืืœื™ื•:

ืฉื™ืžื•ืฉ ื‘- PowerShell ื›ื“ื™ ืœื”ืขืœื•ืช ืืช ื”ื”ืจืฉืื•ืช ืฉืœ ื—ืฉื‘ื•ื ื•ืช ืžืงื•ืžื™ื™ื

ืฉืœื‘ 5: ื”ืฉืชืžืฉ ื‘-PSExec ื›ื“ื™ ืœืคืขื•ืœ ื›ื—ืฉื‘ื•ืŸ ืžื—ืฉื‘

PsExec ืžื‘ื™ืช Microsoft Sysinternals ืžืืคืฉืจ ืœืš ืœื‘ืฆืข ืคืงื•ื“ื•ืช ื‘ื”ืงืฉืจ ืฉืœ ื—ืฉื‘ื•ืŸ ื”ืžืขืจื›ืช SYSTEM@HUB-SHAREPOINT, ืฉืื ื• ื™ื•ื“ืขื™ื ืฉื”ื•ื ื—ื‘ืจ ื‘ืงื‘ื•ืฆืช ื”ื™ืขื“ ืฉืœ Helpdesk. ื›ืœื•ืžืจ, ืื ื—ื ื• ืจืง ืฆืจื™ื›ื™ื ืœืขืฉื•ืช:

PsExec.exe -s -i cmd.exe

ื•ื‘ื›ืŸ, ืื– ื™ืฉ ืœืš ื’ื™ืฉื” ืžืœืื” ืœืชื™ืงื™ื™ืช ื”ื™ืขื“ HUB-FILERshareHR, ืžื›ื™ื•ื•ืŸ ืฉืืชื” ืขื•ื‘ื“ ื‘ื”ืงืฉืจ ืฉืœ ื—ืฉื‘ื•ืŸ ื”ืžื—ืฉื‘ HUB-SHAREPOINT. ื•ืขื ื’ื™ืฉื” ื–ื•, ื ื™ืชืŸ ืœื”ืขืชื™ืง ืืช ื”ื ืชื•ื ื™ื ืœื”ืชืงืŸ ืื—ืกื•ืŸ ื ื™ื™ื“ ืื• ืœืื—ื–ืจ ื•ืœื”ืขื‘ื™ืจ ื‘ื“ืจืš ืื—ืจืช ื“ืจืš ื”ืจืฉืช.

ืฉืœื‘ 6: ื–ื™ื”ื•ื™ ื”ืชืงืคื” ื–ื•

ื ื™ืชืŸ ืœื’ืœื•ืช ืืช ื”ืคื’ื™ืขื•ืช ื”ืกืคืฆื™ืคื™ืช ื”ื–ื• ืฉืœ ื›ื•ื•ื ื•ืŸ ื”ืจืฉืื•ืช ื—ืฉื‘ื•ืŸ (ื—ืฉื‘ื•ื ื•ืช ืžื—ืฉื‘ ืฉื ื™ื’ืฉื™ื ืœืฉื™ืชื•ืคื™ ืจืฉืช ื‘ืžืงื•ื ื—ืฉื‘ื•ื ื•ืช ืžืฉืชืžืฉ ืื• ื—ืฉื‘ื•ื ื•ืช ืฉื™ืจื•ืช). ืขื ื–ืืช, ืœืœื ื”ื›ืœื™ื ื”ื ื›ื•ื ื™ื, ื–ื” ืžืื•ื“ ืงืฉื” ืœืขืฉื•ืช.

ื›ื“ื™ ืœื–ื”ื•ืช ื•ืœืžื ื•ืข ืงื˜ื’ื•ืจื™ื” ื–ื• ืฉืœ ื”ืชืงืคื•ืช, ืื ื• ื™ื›ื•ืœื™ื ืœื”ืฉืชืžืฉ DataAdvantage ืœื–ื”ื•ืช ืงื‘ื•ืฆื•ืช ืขื ื—ืฉื‘ื•ื ื•ืช ืžื—ืฉื‘, ื•ืœืื—ืจ ืžื›ืŸ ืœืžื ื•ืข ื’ื™ืฉื” ืืœื™ื”ืŸ. DataAlert ื”ื•ืœืš ืจื—ื•ืง ื™ื•ืชืจ ื•ืžืืคืฉืจ ืœืš ืœื™ืฆื•ืจ ื”ื•ื“ืขื” ื‘ืžื™ื•ื—ื“ ืขื‘ื•ืจ ืชืจื—ื™ืฉ ืžืกื•ื’ ื–ื”.

ืฆื™ืœื•ื ื”ืžืกืš ืฉืœื”ืœืŸ ืžืฆื™ื’ ื”ื•ื“ืขื” ืžื•ืชืืžืช ืื™ืฉื™ืช ืฉืชื™ื“ืœืง ื‘ื›ืœ ืคืขื ืฉื—ืฉื‘ื•ืŸ ืžื—ืฉื‘ ื ื™ื’ืฉ ืœื ืชื•ื ื™ื ื‘ืฉืจืช ืžื ื•ื˜ืจ.

ืฉื™ืžื•ืฉ ื‘- PowerShell ื›ื“ื™ ืœื”ืขืœื•ืช ืืช ื”ื”ืจืฉืื•ืช ืฉืœ ื—ืฉื‘ื•ื ื•ืช ืžืงื•ืžื™ื™ื

ื”ืฉืœื‘ื™ื ื”ื‘ืื™ื ืขื PowerShell

ืจื•ืฆื™ื ืœื“ืขืช ืขื•ื“? ื”ืฉืชืžืฉ ื‘ืงื•ื“ ื‘ื™ื˜ื•ืœ ื”ื ืขื™ืœื” ืฉืœ "ื‘ืœื•ื’" ืœื’ื™ืฉื” ื—ื•ืคืฉื™ืช ื‘ืžืœื•ืื” ืงื•ืจืก ื•ื™ื“ืื• ื‘ืกื™ืกื™ PowerShell ื•-Active Directory.

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”