Filter By

Package Types

Operating System

Categories

Trust Information

By: | 2,998,657 downloads | Last Updated: 4/13/2024 | Latest Version: 4.14

The DSInternals PowerShell Module exposes several internal features of Active Directory and Azure Active Directory. These include FIDO2 and NGC key auditing, offline ntds.dit file manipulation, password auditing, DC recovery from IFM backups and password hash calculation. DISCLAIMER: Features exposed through this module are not supported by Micr... More info