All Categories → Security → active-directory

Top 112 active-directory open source projects

Adtimeline
Timeline of Active Directory changes with replication metadata
Testimo
Testimo is PowerShell module for running health checks for Active Directory (and later on any other server type) against a bunch of different tests
Zbang
zBang is a risk assessment tool that detects potential privileged account threats
Ad Ldap Enum
An LDAP based Active Directory user and group enumeration tool
Ad Password Protection
Active Directory password filter featuring breached password checking and custom complexity rules
Powershell Scripts
PowerShell scripts ranging from SCCM, MSO, AD, and other corporate enterprise uses... to sending cat facts to coworkers.
Adaz
🔧 Automatically deploy customizable Active Directory labs in Azure
Awesome Windows Security
List of Awesome Windows Security Resources
Ldapcherry
Web UI for managing users and groups in multiple directory services.
Monitor Adgroupmembership
PowerShell script to monitor Active Directory groups and send an email when someone is changing the membership
Ldaptools
LdapTools is a feature-rich LDAP library for PHP 5.6+.
Macoslaps
Swift binary that will change a local administrator password to a random generated password. Similar behavior to LAPS for Windows
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Multiotp
multiOTP open source strong two factor authentication PHP library, OATH certified, with TOTP, HOTP, Mobile-OTP, YubiKey, SMS, QRcode provisioning, etc.
Adsips
PowerShell module to interact with Active Directory using ADSI and the System.DirectoryServices namespace (.NET Framework)
Adessentials
PowerShell Active Directory helper functions to manage healthy Active Directory
Password pwncheck
Kerberos / Windows AD / Linux PAM password change check against breached lists (HIBP), and other rules
Ldap Passwd Webui
Very simple web interface for changing password stored in LDAP or Active Directory (Samba 4 AD).
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Adsearch
A tool to help query AD via the LDAP protocol
Bonobo Git Server
Bonobo Git Server for Windows is a web application you can install on your IIS and easily manage and connect to your git repositories. Go to homepage for release and more info.
Adfs2
Multi Vagrant environment with Active Directory
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Powershell
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Automatedlab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
Aspnetcoreactivedirectorystarterkit
Starter kit to quickly create ASP.NET Core with On-Premises Active Directory Authentication.
Terraform Provider Ad
Active Directory provider for HashiCorp Terraform (experimental)
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Aspnetmvcactivedirectoryowin
ASP.Net MVC with Active Directory Authentication using Owin Middleware
Verdaccio Ldap
LDAP auth plugin for verdaccio
Dnn.azureadprovider
The DNN Azure Active Directory Provider is an Authentication provider for DNN Platform (formerly DotNetNuke) that uses Azure Active Directory OAuth2 authentication to authenticate users.
Eloquent Ldap
A Laravel 5.1 package that first tries to log the user against the internal database if that fails, it tries against the configured LDAP/AD server.
Watchad
AD Security Intrusion Detection System
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
Gofetch
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Aclight
A script for advanced discovery of Privileged Accounts - includes Shadow Admins
Crackmapexec
A swiss army knife for pentesting networks
Orgkit
Provision a brand-new company with proper defaults in Windows, Offic365, and Azure
Darthsidious
Building an Active Directory domain and hacking it
Plumhound
Bloodhound for Blue and Purple Teams
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Hunter
(l)user hunter using WinAPI calls only
Laravel Enterprise Starter Kit
👔 Enterprise Web application starter kit or template using Laravel
Pode
Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Kerberos.net
A Kerberos implementation built entirely in managed code.
itops
基于Python + Django的AD\Exchange管理系统
Server-Help
💻 This VSTO Add-In allows the user to ping a list of servers and creates a file for Microsoft Remote Desktop Manager an Excel table. This is used for quickly determining which servers are offline in a list. It is written in 3 different versions as a VSTO Add-In in C# and VB.NET as well as a VBA Add-In.
gpp-decrypt
Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.
1-60 of 112 active-directory projects