Skip to content

Commit

Permalink
GitHub Dark Theme Support
Browse files Browse the repository at this point in the history
  • Loading branch information
MichaelGrafnetter committed Nov 12, 2023
1 parent 082afe8 commit d87acf5
Show file tree
Hide file tree
Showing 6 changed files with 14 additions and 5 deletions.
3 changes: 2 additions & 1 deletion .github/CONTRIBUTING.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,5 @@
![DSInternals Logo](DSInternals.png)
![DSInternals Logo](DSInternals-Dark.png#gh-light-mode-only)
![DSInternals Logo](DSInternals-Light.png#gh-dark-mode-only)

# Contributing to the Project

Expand Down
File renamed without changes
Binary file added .github/DSInternals-Light.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
7 changes: 5 additions & 2 deletions .github/README.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,5 @@
![DSInternals Logo](DSInternals.png)
![DSInternals Logo](DSInternals-Dark.png#gh-light-mode-only)
![DSInternals Logo](DSInternals-Light.png#gh-dark-mode-only)

# Directory Services Internals<br/>PowerShell Module and Framework

Expand Down Expand Up @@ -128,8 +129,10 @@ The online version of [PowerShell Get-Help documentation](../Documentation/Power

### Blog Posts

I have also published a series of articles about the DSInternals module on [my blog](https://www.dsinternals.com/en/list-of-cmdlets-in-the-dsinternals-module/). Here are a few of them:
I have also published a series of articles about the DSInternals module on [my blog](https://www.dsinternals.com/en/). Here are a few of them:

- [New Offline Capabilities in DSInternals 4.11](https://www.dsinternals.com/en/dsinternals-v4.11/)
- [Cross-Forest Duplicate Password Discovery](https://www.dsinternals.com/en/cross-forest-duplicate-password-discovery/)
- [CQLabs – Extracting Roamed Private Keys from Active Directory](https://cqureacademy.com/blog/extracting-roamed-private-keys)
- [CQLabs – Offline Attacks on Active Directory](https://cqureacademy.com/cqure-labs/cqlabs-dsinternals-powershell-module)
- [Auditing Active Directory Password Quality](https://www.dsinternals.com/en/auditing-active-directory-password-quality/)
Expand Down
4 changes: 3 additions & 1 deletion Documentation/CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,8 @@
![DSInternals Logo](../.github/DSInternals.png)
![DSInternals Logo](../.github/DSInternals-Dark.png#gh-light-mode-only)
![DSInternals Logo](../.github/DSInternals-Light.png#gh-dark-mode-only)

# Changelog

All notable changes to this project will be documented in this file. The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/).

## [4.12] - 2023-10-06
Expand Down
5 changes: 4 additions & 1 deletion Documentation/PowerShell/Readme.md
Original file line number Diff line number Diff line change
Expand Up @@ -6,14 +6,17 @@ Help Version: 1.0
Locale: en-US
---

![DSInternals Logo](../../.github/DSInternals.png)
![DSInternals Logo](../../.github/DSInternals-Dark.png#gh-light-mode-only)
![DSInternals Logo](../../.github/DSInternals-Light.png#gh-dark-mode-only)

# Directory Services Internals PowerShell Module

## Description

The DSInternals PowerShell Module exposes several internal features of Active Directory and Azure Active Directory. These include FIDO2 and NGC key auditing, offline ntds.dit file manipulation, password auditing, DC recovery from IFM backups and password hash calculation.

## Azure Active Directory Cmdlets

These cmdlets utilize an undocumented API endpoint that exposes information not available through the Microsoft Graph API nor Azure AD Graph API.

### [Get-AzureADUserEx](Get-AzureADUserEx.md#get-azureaduserex)
Expand Down

0 comments on commit d87acf5

Please sign in to comment.