DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework (by MichaelGrafnetter)

DSInternals Alternatives

Similar projects and alternatives to DSInternals

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better DSInternals alternative or higher similarity.

DSInternals reviews and mentions

Posts with mentions or reviews of DSInternals. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-07.
  • recovering corrupted ad database
    1 project | /r/activedirectory | 17 May 2023
    Thirdly dsinternals suite can be used to resurrect domain controllers from the dead.. it works very well and is pretty easy - https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/New-ADDBRestoreFromMediaScript.md - the person who created this is nothing short of a wizard.
  • Windows AD and Google Workspace Password Audit
    1 project | /r/cybersecurity | 26 Apr 2023
    Greetings. I would like to get recommendations for tools that will allow me to audit the password strength of users in Windows Active Directory and Google Workspace. I came across this one for AD that I plan to try. https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/Test-PasswordQuality.md
  • AD Migration Questions
    1 project | /r/activedirectory | 23 Mar 2023
  • Customer ransomwared, and in bad place. Active Directory the priority.
    1 project | /r/activedirectory | 22 Dec 2022
    As you have no AD specific backup or recovery plan nor do you have an idea of when ransomware was copied into the environment I.e. how long was it sitting dormant? I’d suggest you take the backup you have then use this script from DSInternals - https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/New-ADDBRestoreFromMediaScript.md - to restore ONLY Active Directory (NTDS + SYSVOl) into clean media (needs to be the same major OS version).
  • Manipulating User Passwords with Mimikatz
    2 projects | /r/Netwrix | 7 Dec 2022
    Note**:** The same can be done using the DSInternals Set-SamAccountPasswordHash command.
  • Finding Weak Passwords in AD
    2 projects | /r/Netwrix | 1 Dec 2022
    To find out, you can use the DSInternals command Test-PasswordQuality. It will extract the password hashes for all your user accounts and compare them against the password hashes for a dictionary of weak passwords.
  • Backup Active Directory
    1 project | /r/activedirectory | 3 Sep 2022
    Recovery is still an option with this module: https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/New-ADDBRestoreFromMediaScript.md
  • Active Directory Password Hash Reversing?
    1 project | /r/sysadmin | 1 Aug 2022
  • Security Cadence: Passphrases
    5 projects | /r/sysadmin | 31 Jan 2022
    Load DSInternals Powershell Module (Install-Module DSInternals -Force OR https://github.com/MichaelGrafnetter/DSInternals
  • Auto Generate a String array I can then use in a "foreach" loop
    2 projects | /r/PowerShell | 30 Nov 2021
    FYI, there's a PS module you can use to check passwords. Here's a link to some info about that: https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/Get-ADReplAccount.md
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 19 Apr 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Stats

Basic DSInternals repo stats
16
1,524
6.7
6 days ago
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com