DSInternals VS Minimalistic-offensive-security-tools

Compare DSInternals vs Minimalistic-offensive-security-tools and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
DSInternals Minimalistic-offensive-security-tools
16 3
1,530 524
- -
6.7 0.0
19 days ago over 2 years ago
C# PowerShell
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DSInternals

Posts with mentions or reviews of DSInternals. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-07.
  • recovering corrupted ad database
    1 project | /r/activedirectory | 17 May 2023
    Thirdly dsinternals suite can be used to resurrect domain controllers from the dead.. it works very well and is pretty easy - https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/New-ADDBRestoreFromMediaScript.md - the person who created this is nothing short of a wizard.
  • Windows AD and Google Workspace Password Audit
    1 project | /r/cybersecurity | 26 Apr 2023
    Greetings. I would like to get recommendations for tools that will allow me to audit the password strength of users in Windows Active Directory and Google Workspace. I came across this one for AD that I plan to try. https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/Test-PasswordQuality.md
  • AD Migration Questions
    1 project | /r/activedirectory | 23 Mar 2023
  • Customer ransomwared, and in bad place. Active Directory the priority.
    1 project | /r/activedirectory | 22 Dec 2022
    As you have no AD specific backup or recovery plan nor do you have an idea of when ransomware was copied into the environment I.e. how long was it sitting dormant? I’d suggest you take the backup you have then use this script from DSInternals - https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/New-ADDBRestoreFromMediaScript.md - to restore ONLY Active Directory (NTDS + SYSVOl) into clean media (needs to be the same major OS version).
  • Manipulating User Passwords with Mimikatz
    2 projects | /r/Netwrix | 7 Dec 2022
    Note**:** The same can be done using the DSInternals Set-SamAccountPasswordHash command.
  • Finding Weak Passwords in AD
    2 projects | /r/Netwrix | 1 Dec 2022
    To find out, you can use the DSInternals command Test-PasswordQuality. It will extract the password hashes for all your user accounts and compare them against the password hashes for a dictionary of weak passwords.
  • Backup Active Directory
    1 project | /r/activedirectory | 3 Sep 2022
    Recovery is still an option with this module: https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/New-ADDBRestoreFromMediaScript.md
  • Active Directory Password Hash Reversing?
    1 project | /r/sysadmin | 1 Aug 2022
  • Security Cadence: Passphrases
    5 projects | /r/sysadmin | 31 Jan 2022
    Load DSInternals Powershell Module (Install-Module DSInternals -Force OR https://github.com/MichaelGrafnetter/DSInternals
  • Auto Generate a String array I can then use in a "foreach" loop
    2 projects | /r/PowerShell | 30 Nov 2021
    FYI, there's a PS module you can use to check passwords. Here's a link to some info about that: https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/Get-ADReplAccount.md

Minimalistic-offensive-security-tools

Posts with mentions or reviews of Minimalistic-offensive-security-tools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-09-14.

What are some alternatives?

When comparing DSInternals and Minimalistic-offensive-security-tools you can also consider the following projects:

ADRecon - ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

weakpass - Weakpass collection of tools for bruteforce and hashcracking

jumpcloud-ADMU - JumpCloud Active Directory Migration Utility - JCADMU

adfsmfa - MFA for ADFS 2022/2019/2016/2012r2

AutomatedLab - AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

PowerSploit - PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell - PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)

ad-password-protection - Active Directory password filter featuring breached password checking and custom complexity rules

Pode - Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers

BloodHound - Six Degrees of Domain Admin

ConPtyShell - ConPtyShell - Fully Interactive Reverse Shell for Windows