All Categories → Security → active-directory

Top 112 active-directory open source projects

active-directory-integration2
WordPress plug-in "Next Active Directory Integration"
OpenAM
OpenAM is an open access management solution that includes Authentication, SSO, Authorization, Federation, Entitlements and Web Services Security.
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
PowerShellGUI
PowerShell scripts that generate Graphical User Interface (GUI)
cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
mailad
Software to provision a mail server with users from a Windows or Samba 4 Active Directory
ldapconsole
The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.
Active-Directory-Object-Picker
The standard Active Directory object picker dialog for .NET
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
Auth
Manage multiple user authentication databases from a central web application
adsys
Active Directory bridging tool suite
Linux-Active-Directory-join-script
Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join script on GITHUB for Linux"
New-AdPasswordReminder
PowerShell script to email users that their password is soon expiring, along with info on how to change it. Designed to run as a scheduled task on a machine with the Active Directory PowerShell module installed.
ldap2json
The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.
ad-password-self-service
基于Python 3.8 + Django 3.2的密码自助平台,AD用户自助修改密码,结合<钉钉>/<企业微信>扫码验证信息后用户可自行重置密码、解锁自己的账号。
AD-webmanager
A web interface for administration of Active Directory Domains, made in Python, with focus on easy of use and simplicity.
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Disruption
Terraform script to deploy AD-based environment on Azure
smbaudit
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
PSSystemAdministrator
A PowerShell module for managing users and computers and gathering information in a Windows Active Directory environment.
terraform-provider-ad
Automates the Active Directory resource creation during Infrastructure build using Terraform Provider.
multiOTPCredentialProvider
multiOTP Credential Provider is a V2 Credential Provider for Windows 7/8/8.1/10/2012(R2)/2016 with options like RDP only and UPN name support
Active-Directory-Search
👤 This Active Directory Search tool was written in C# and VB.NET Windows Forms and exports the results from LDAP to csv format.
bk-user
蓝鲸用户管理是蓝鲸智云提供的企业组织架构和用户管理解决方案,为企业统一登录提供认证源服务。
ActiveDirectory
Active Directory Object Model Lib
shareAttack
Automatically attack all file shares within AD network environment. Exploiting weak permissions.
RapidRepoPull
The goal of this program is to quickly pull and install repos from its list
ActiveDirectoryCSDsc
DSC resources for installing or uninstalling Active Directory Certificate Services components in Windows Server.
ansible-role-system ldap
Configures SSSD to authenticate against AD's LDAP endpoints
go-adal
unofficial Active Directory Authentication Library for go
FindUncommonShares
FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains.
active-directory-lookup
Simplest Java API (and CLI) for authenticating and searching in Active Directory
PSPasswordExpiryNotifications
Following PowerShell Module provides different approach to scheduling password notifications for expiring Active Directory based accounts. While most of the scripts require knowledge on HTML... this one is just one config file and a bit of tingling around with texts. Whether this is good or bad it's up to you to decide. I do plan to add an optio…
crimson-spray
A lockout aware password sprayer
61-112 of 112 active-directory projects