Powershell – Export Active Directory User Last logged on information to CSV

powershell

Table of Contents

Last updated on January 6th, 2024 at 01:10 am

Read Time:54 Second

If you want to export all your Active Directory users last logged on information, you can carry this out using Powershell and then exporting to CSV format.

Guide

First of all, you will need to import the ActiveDirectory module if you have not already done so. To do this, just open up a Powershell command box and run the following script:

Import-Module ActiveDirectory

Once this has been completed, you can now add the below script into a PS1 file or use PowerShell ISE to run it:

Get-ADUser -Filter * -SearchBase "DC=techygeekshome,DC=info" -ResultPageSize 0 -Property CN, Description, LastLogonTimestamp |
Select-Object -Property CN, Description, @{ n = "LastLogonDate"; e = { [datetime]::FromFileTime( $_.lastLogonTimestamp ) } } |
Sort-Object -Property CN, Description, LastLogonDate |
Export-CSV -NoTypeInformation "C:\TGH\lastlogon.csv"

This will then export to CSV file where you enter the location at the end of the script.

Feedback

If you have any questions or feedback on this post then please feel free to leave us a message below using our comments section and we will get back to you as soon as we can.

Click to rate this post!
[Total: 0 Average: 0]

Discover more from TechyGeeksHome

Subscribe to get the latest posts to your email.

One thought on “Powershell – Export Active Directory User Last logged on information to CSV

  1. Is lastlogondate a relevant attribute?

    Wouldn’t outlook or email checking it appear as a last log on?

Leave us a message...

This site uses Akismet to reduce spam. Learn how your comment data is processed.