Skip to content

omunroe-com/DSInternals

 
 

Repository files navigation

DSInternals PowerShell Module and Framework

MIT License PowerShell 3 | 4 | 5 Windows Server 2008 R2 | 2012 R2 | 2016 .NET Framework 4.5.1+ Visual Studio 2013 | 2015 | 2017

DISCLAIMER: Features exposed through these tools are not supported by Microsoft and are therefore not intended to be used in production environments. Improper use might cause irreversible damage to domain controllers or negatively impact domain security.

The DSInternals project consists of these two parts:

  • The DSInternals Framework exposes several internal features of Active Directory and can be used from any .NET application. The codebase has already been integrated into several 3rd party commercial products that use it in scenarios like Active Directory disaster recovery, identity management, cross-forest migrations and password strength auditing.
  • The DSInternals PowerShell Module provides easy-to-use cmdlets that are built on top of the Framework. The main features include offline ntds.dit file manipulation and querying domain controllers through the Directory Replication Service (DRS) Remote Protocol.

Quick Start Guide

Continuous Integration

Compilation Unit Tests
Build Status Build Status

Automatic builds are provided by Visual Studio Team Services.

Author

Michael Grafnetter

About

Directory Services Internals (DSInternals) PowerShell Module and Framework

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • C# 88.9%
  • PowerShell 6.2%
  • C++ 4.8%
  • C 0.1%