DSInternals VS mimikatz

Compare DSInternals vs mimikatz and see what are their differences.

mimikatz

A little tool to play with Windows security (by gentilkiwi)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
DSInternals mimikatz
16 25
1,530 18,730
- -
6.7 5.2
19 days ago 4 months ago
C# C
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DSInternals

Posts with mentions or reviews of DSInternals. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-07.
  • recovering corrupted ad database
    1 project | /r/activedirectory | 17 May 2023
    Thirdly dsinternals suite can be used to resurrect domain controllers from the dead.. it works very well and is pretty easy - https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/New-ADDBRestoreFromMediaScript.md - the person who created this is nothing short of a wizard.
  • Windows AD and Google Workspace Password Audit
    1 project | /r/cybersecurity | 26 Apr 2023
    Greetings. I would like to get recommendations for tools that will allow me to audit the password strength of users in Windows Active Directory and Google Workspace. I came across this one for AD that I plan to try. https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/Test-PasswordQuality.md
  • AD Migration Questions
    1 project | /r/activedirectory | 23 Mar 2023
  • Customer ransomwared, and in bad place. Active Directory the priority.
    1 project | /r/activedirectory | 22 Dec 2022
    As you have no AD specific backup or recovery plan nor do you have an idea of when ransomware was copied into the environment I.e. how long was it sitting dormant? I’d suggest you take the backup you have then use this script from DSInternals - https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/New-ADDBRestoreFromMediaScript.md - to restore ONLY Active Directory (NTDS + SYSVOl) into clean media (needs to be the same major OS version).
  • Manipulating User Passwords with Mimikatz
    2 projects | /r/Netwrix | 7 Dec 2022
    Note**:** The same can be done using the DSInternals Set-SamAccountPasswordHash command.
  • Finding Weak Passwords in AD
    2 projects | /r/Netwrix | 1 Dec 2022
    To find out, you can use the DSInternals command Test-PasswordQuality. It will extract the password hashes for all your user accounts and compare them against the password hashes for a dictionary of weak passwords.
  • Backup Active Directory
    1 project | /r/activedirectory | 3 Sep 2022
    Recovery is still an option with this module: https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/New-ADDBRestoreFromMediaScript.md
  • Active Directory Password Hash Reversing?
    1 project | /r/sysadmin | 1 Aug 2022
  • Security Cadence: Passphrases
    5 projects | /r/sysadmin | 31 Jan 2022
    Load DSInternals Powershell Module (Install-Module DSInternals -Force OR https://github.com/MichaelGrafnetter/DSInternals
  • Auto Generate a String array I can then use in a "foreach" loop
    2 projects | /r/PowerShell | 30 Nov 2021
    FYI, there's a PS module you can use to check passwords. Here's a link to some info about that: https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/Get-ADReplAccount.md

mimikatz

Posts with mentions or reviews of mimikatz. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-15.
  • is anyone here using the windows firewalls on their clients to help with/prevent/make it harder to do lateral movements?
    1 project | /r/sysadmin | 19 May 2023
  • Ok, thanks I guess
    1 project | /r/hacking | 13 Apr 2023
  • 4 AD Attacks and How to Protect Against Them
    4 projects | /r/Netwrix | 15 Feb 2023
    Mimikatz
  • Compromising Plaintext Passwords in Active Directory
    2 projects | /r/Netwrix | 25 Jan 2023
    Typically, Mimikatz is used to extract NTLM password hashes or Kerberos tickets from memory. However, one of its lesser-known capabilities is the ability to extract plaintext passwords from dumps created for the LSASS process. This means that an attacker can compromise plaintext passwords without running any nefarious code on domain controllers. Dump files can be created interactively or using ProcDump , and in either case, the activity is unlikely to be flagged by anti-virus software. Once the dumps are created, they can be copied off the domain controller and the plaintext credentials can be harvested using Mimikatz offline.
  • How to Detect Pass-the-Ticket Attacks
    4 projects | /r/Netwrix | 20 Jan 2023
    Mimikatz can be used to perform pass-the-ticket, but in this post, we wanted to show how to execute the attack using another tool, Rubeus , lets you perform Kerberos based attacks. Rubeus is a C# toolset written by harmj0y and is based on the Kekeo project by Benjamin Delpy, the author of Mimikatz .
  • What is DCShadow Attack and How to Defend Against It
    1 project | /r/Netwrix | 13 Jan 2023
    What is DCShadow? DCShadow is a command in the Mimikatz tool that enables an adversary to register a rogue domain controller and replicate malicious changes across the domain.
  • Stealing User Passwords with Mimikatz DCSync
    1 project | /r/Netwrix | 23 Dec 2022
    Mimikatz provides a variety of ways to extract and manipulate credentials, but one of the most alarming is the DCSync command. Using this command, an adversary can simulate the behavior of a domain controller and ask other domain controllers to replicate information — including user password data. In fact, attackers can get any account’s NTLM password hash or even its plaintext password, including the password of the KRBTGT account, which enables them to create Golden Tickets.
  • Domain Compromise with a Golden Ticket Attack
    1 project | /r/Netwrix | 13 Dec 2022
    Using Mimikatz , it is possible to leverage the password of the KRBTGT account to create forged Kerberos Ticket Granting Tickets (TGTs) which can be used to request Ticket Granting Server (TGS) tickets for any service on any computer in the domain.
  • Manipulating User Passwords with Mimikatz
    2 projects | /r/Netwrix | 7 Dec 2022
    Using the ChangeNTLM and SetNTLM commands in Mimikatz , attackers can manipulate user passwords and escalate their privileges in Active Directory . Let’s take a look at these commands and what they do.
  • Extracting Service Account Passwords with Kerberoasting
    3 projects | /r/Netwrix | 2 Dec 2022
    Mimikatz will extract local tickets and save them to disk for offline cracking. Simply install Mimikatz and issue a single command:

What are some alternatives?

When comparing DSInternals and mimikatz you can also consider the following projects:

ADRecon - ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

impacket - Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket]

weakpass - Weakpass collection of tools for bruteforce and hashcracking

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

adfsmfa - MFA for ADFS 2022/2019/2016/2012r2

bettercap - The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

PowerSploit - PowerSploit - A PowerShell Post-Exploitation Framework

RustScan - 🤖 The Modern Port Scanner 🤖

Minimalistic-offensive-security-tools - A repository of tools for pentesting of restricted and isolated environments.

CVE-2021-1675 - C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

ad-password-protection - Active Directory password filter featuring breached password checking and custom complexity rules

python-evtx - Pure Python parser for Windows Event Log files (.evtx)