github MichaelGrafnetter/DSInternals v3.0
DSInternals PowerShell Module

latest releases: v4.14, v4.13, v4.12...
5 years ago

Notable Changes

  • Added the Set-ADDBAccountPassword and Set-ADDBAccountPasswordHash cmdlets for offline password modification.
  • The Test-PasswordQuality cmdlet now supports NTLM hash list from Have I Been Pwned.
  • The Get-ADDBAccount, Get-ADReplAccount and Get-ADSIAccount cmdlets now display Windows Hello for Business credentials.
  • Databases from Windows Server 2016 can now be read on non-DCs.
  • The Save-DPAPIBlob now generates mimikatz scripts for the decryption of roamed credentials.

See the Changelog for a more detailed list of new features.

PowerShell Module

Standalone module for offline installation and for legacy PowerShell versions is attached. See the
Installation Notes before proceeding.

PowerShell Gallery

For convenience, the DSInternals PowerShell module is also available on Microsoft's PowerShell Gallery.

NuGet Gallery

Official binary packages are available at NuGet Gallery.

Known Issues

  • .NET Framework 4.5.1 is required for the module to be fully functional. Unfortunately, PowerShell versions prior to 5 ignore this prerequisite.

Don't miss a new DSInternals release

NewReleases is sending notifications on new releases.