MichaelGrafnetter 

By: | 3,601,298 downloads | Last Updated: 4/13/2024 | Latest Version: 4.14

The DSInternals PowerShell Module exposes several internal features of Active Directory and Azure Active Directory. These include FIDO2 and NGC key auditing, offline ntds.dit file manipulation, password auditing, DC recovery from IFM backups and password hash calculation. DISCLAIMER: Features exposed through this module are not supported by Micr... More info

By: | 191 downloads | Last Updated: 8/16/2024 | Latest Version: 1.0.3

Allows administrative registration of passkeys (i.e. FIDO2 security keys and Microsoft Authenticator mobile app) in Microsoft Entra ID (formerly Azure Active Directory) through the Microsoft Graph API.