All Projects → MichaelGrafnetter → Dsinternals

MichaelGrafnetter / Dsinternals

Licence: mit
Directory Services Internals (DSInternals) PowerShell Module and Framework

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Dsinternals

Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-82.6%)
Mutual labels:  penetration-testing, security-audit, active-directory
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+312.11%)
Mutual labels:  penetration-testing, security-audit
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-1.16%)
Mutual labels:  penetration-testing, security-audit
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (-53.61%)
Mutual labels:  penetration-testing, active-directory
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (-96.39%)
Mutual labels:  security-audit, penetration-testing
cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
Stars: ✭ 102 (-86.86%)
Mutual labels:  active-directory, passwords
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (-53.74%)
Mutual labels:  penetration-testing, active-directory
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-94.59%)
Mutual labels:  security-audit, active-directory
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-48.32%)
Mutual labels:  penetration-testing, security-audit
Pwndoc
Pentest Report Generator
Stars: ✭ 417 (-46.26%)
Mutual labels:  penetration-testing, security-audit
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Stars: ✭ 443 (-42.91%)
Mutual labels:  penetration-testing, security-audit
vsaudit
VOIP Security Audit Framework
Stars: ✭ 104 (-86.6%)
Mutual labels:  security-audit, penetration-testing
IMAPLoginTester
A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trying to login on IMAP servers.
Stars: ✭ 47 (-93.94%)
Mutual labels:  penetration-testing, passwords
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+279.12%)
Mutual labels:  penetration-testing, security-audit
Pwdlyser-CLI
Python-based CLI Password Analyser (Reporting Tool)
Stars: ✭ 29 (-96.26%)
Mutual labels:  penetration-testing, passwords
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-54.51%)
Mutual labels:  penetration-testing, security-audit
Hashview
A web front-end for password cracking and analytics
Stars: ✭ 601 (-22.55%)
Mutual labels:  penetration-testing, passwords
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Stars: ✭ 182 (-76.55%)
Mutual labels:  penetration-testing, security-audit
default-http-login-hunter
Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.
Stars: ✭ 285 (-63.27%)
Mutual labels:  security-audit, penetration-testing
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-50.77%)
Mutual labels:  penetration-testing, active-directory

DSInternals Logo

Directory Services Internals
PowerShell Module and Framework

MIT License PowerShell 3 | 4 | 5 Windows Server 2008 R2 | 2012 R2 | 2016 | 2019 .NET Framework 4.7+

Introduction

The DSInternals project consists of these two parts:

DISCLAIMER: Features exposed through these tools are not supported by Microsoft. Improper use might cause irreversible damage to domain controllers or negatively impact domain security.

Author

Michael Grafnetter

Twitter Blog LinkedIn

I have created these tools in my spare time and I am using them while performing AD security audits and also in my lectures to demonstrate how Active Directory works internally.

I would like to thank all people who have contributed to the project by sending their feedback or by submitting their code. In case you would also like to help with this project, please see the CONTRIBUTING document.

Downloads

PowerShell Gallery Downloads Chocolatey Downloads GitHub Downloads NuGet Gallery Downloads

PowerShell Gallery (PowerShell 5+)

Since PowerShell 5, you can install the DSInternals module directly from the official PowerShell Gallery by running the following command:

Install-Module DSInternals -Force

Chocolatey Package

The DSInternals PowerShell Module can also be installed using the official Chocolatey package by executing the following Chocolatey command:

choco install dsinternals-psmodule --confirm

This package is self-contained and it will also install all dependencies. Note that package versions prior to 3.5 were not official.

Offline Module Distribution (PowerShell 3+)

  1. Download the current release from GitHub.
  2. Unblock the ZIP file, using either the Properties dialog or the Unblock-File cmdlet. If you fail to do so, all the extracted DLLs will inherit this attribute and PowerShell will refuse to load them.
  3. Extract the DSInternals directory to your PowerShell modules directory, e.g. C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DSInternals or C:\Users\John\Documents\WindowsPowerShell\Modules\DSInternals.
  4. (Optional) If you copied the module to a different directory than advised in the previous step, you have to manually import it using the Import-Module cmdlet.

Commando VM

The DSInternals PowerShell module is part of FireEye's Commando VM, the Windows-based alternative to Kali Linux.

NuGet Packages

The easiest way of integrating the DSInternals functionality into .NET applications is by using the DSInternals Framework NuGet packages:

Building from Source Code

Visual Studio 2017 | 2019 Build Status Test Results

You can of course download the source code, perform a review and compile the Module/Framework yourself. See the CONTRIBUTING guide for more info.

Documentation

Get-Help

The online version of PowerShell Get-Help documentation contains the list of all cmdlets and some usage examples.

Blog Posts

I have also published a series of articles about the DSInternals module on my blog. Here are a few of them:

Slide Decks

Acknowledgements

This project utilizes the following 3rd party copyrighted material:

  • ManagedEsent - Provides managed access to esent.dll, the embeddable database engine native to Windows.
  • AutoMapper - A convention-based object-object mapper in .NET.
  • NDceRpc - Integration of WCF and .NET with MS-RPC and binary serialization.
  • PBKDF2.NET - Provides PBKDF2 for .NET Framework.
  • Bouncy Castle - A lightweight cryptography API for Java and C#.
  • Json.NET - Popular high-performance JSON framework for .NET.
  • Peter O. CBOR - A C# implementation of Concise Binary Object Representation (RFC 7049).

Related Projects

  • Mimikatz - The No.1 tool for pass-the-hash attacks. Can use the credentials extracted by the DSInternals module to do some nasty stuff.
  • NTDSXtract - A framework for ntds.dit parsing written in Python.
  • Impacket - Various MSRPC-based protocols implemented in Python.
  • DIT Snapshot Viewer - A graphical inspection tool for Active Directory databases.
  • Esent Workbench - Great tool for displaying the structure of ntds.dit files.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].