All Projects → ActiveDirectoryEnumeration → Similar Projects or Alternatives

281 Open source projects that are alternatives of or similar to ActiveDirectoryEnumeration

Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+996.06%)
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-10.24%)
Adcollector
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
Stars: ✭ 238 (+87.4%)
Mutual labels:  enumeration, activedirectory
ActiveDirectory
Active Directory Object Model Lib
Stars: ✭ 20 (-84.25%)
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+200.79%)
Mutual labels:  active-directory, enumeration
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+585.04%)
Mutual labels:  active-directory, enumeration
Adsips
PowerShell module to interact with Active Directory using ADSI and the System.DirectoryServices namespace (.NET Framework)
Stars: ✭ 160 (+25.98%)
Activereign
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
Stars: ✭ 210 (+65.35%)
Mutual labels:  enumeration, activedirectory
samba4-l1
🔴 Curso GRÁTIS SAMBA 4 Level 1 REPOSITÓRIO CONGELADO - Esse repositório não irá mais receber atualizações.
Stars: ✭ 60 (-52.76%)
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+578.74%)
Cheat-Sheet---Active-Directory
This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.
Stars: ✭ 154 (+21.26%)
Mutual labels:  enumeration, activedirectory
Linux-Active-Directory-join-script
Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join script on GITHUB for Linux"
Stars: ✭ 97 (-23.62%)
ucsunivention
⚫ Curso GRÁTIS SAMBA-4 UCS Univention Core Free 5.x Domain Controller Active Directory Open Source
Stars: ✭ 29 (-77.17%)
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-51.18%)
Mutual labels:  active-directory, enumeration
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+861.42%)
Mutual labels:  active-directory
Multiotp
multiOTP open source strong two factor authentication PHP library, OATH certified, with TOTP, HOTP, Mobile-OTP, YubiKey, SMS, QRcode provisioning, etc.
Stars: ✭ 173 (+36.22%)
Mutual labels:  active-directory
Aspnetcoreactivedirectorystarterkit
Starter kit to quickly create ASP.NET Core with On-Premises Active Directory Authentication.
Stars: ✭ 71 (-44.09%)
Mutual labels:  active-directory
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (+773.23%)
Mutual labels:  active-directory
Powershell Scripts
PowerShell scripts ranging from SCCM, MSO, AD, and other corporate enterprise uses... to sending cat facts to coworkers.
Stars: ✭ 201 (+58.27%)
Mutual labels:  active-directory
Adessentials
PowerShell Active Directory helper functions to manage healthy Active Directory
Stars: ✭ 153 (+20.47%)
Mutual labels:  active-directory
Verdaccio Ldap
LDAP auth plugin for verdaccio
Stars: ✭ 39 (-69.29%)
Mutual labels:  active-directory
Dnn.azureadprovider
The DNN Azure Active Directory Provider is an Authentication provider for DNN Platform (formerly DotNetNuke) that uses Azure Active Directory OAuth2 authentication to authenticate users.
Stars: ✭ 21 (-83.46%)
Mutual labels:  active-directory
Ldap Passwd Webui
Very simple web interface for changing password stored in LDAP or Active Directory (Samba 4 AD).
Stars: ✭ 150 (+18.11%)
Mutual labels:  active-directory
Watchad
AD Security Intrusion Detection System
Stars: ✭ 805 (+533.86%)
Mutual labels:  active-directory
Pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
Stars: ✭ 775 (+510.24%)
Mutual labels:  active-directory
Paw
Stars: ✭ 243 (+91.34%)
Mutual labels:  active-directory
Awesome Windows Security
List of Awesome Windows Security Resources
Stars: ✭ 196 (+54.33%)
Mutual labels:  active-directory
Adsearch
A tool to help query AD via the LDAP protocol
Stars: ✭ 137 (+7.87%)
Mutual labels:  active-directory
Gofetch
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Stars: ✭ 543 (+327.56%)
Mutual labels:  active-directory
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-35.43%)
Mutual labels:  active-directory
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (+40.94%)
Mutual labels:  active-directory
Automatedlab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
Stars: ✭ 1,194 (+840.16%)
Mutual labels:  active-directory
Ad Password Protection
Active Directory password filter featuring breached password checking and custom complexity rules
Stars: ✭ 210 (+65.35%)
Mutual labels:  active-directory
Terraform Provider Ad
Active Directory provider for HashiCorp Terraform (experimental)
Stars: ✭ 65 (-48.82%)
Mutual labels:  active-directory
Aspnetmvcactivedirectoryowin
ASP.Net MVC with Active Directory Authentication using Owin Middleware
Stars: ✭ 44 (-65.35%)
Mutual labels:  active-directory
Testimo
Testimo is PowerShell module for running health checks for Active Directory (and later on any other server type) against a bunch of different tests
Stars: ✭ 249 (+96.06%)
Mutual labels:  active-directory
Password pwncheck
Kerberos / Windows AD / Linux PAM password change check against breached lists (HIBP), and other rules
Stars: ✭ 152 (+19.69%)
Mutual labels:  active-directory
Eloquent Ldap
A Laravel 5.1 package that first tries to log the user against the internal database if that fails, it tries against the configured LDAP/AD server.
Stars: ✭ 19 (-85.04%)
Mutual labels:  active-directory
Adaz
🔧 Automatically deploy customizable Active Directory labs in Azure
Stars: ✭ 197 (+55.12%)
Mutual labels:  active-directory
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+511.02%)
Mutual labels:  active-directory
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+1407.09%)
Mutual labels:  active-directory
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+360.63%)
Mutual labels:  active-directory
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-29.92%)
Mutual labels:  enumeration
Aclight
A script for advanced discovery of Privileged Accounts - includes Shadow Admins
Stars: ✭ 536 (+322.05%)
Mutual labels:  active-directory
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (+6.3%)
Mutual labels:  active-directory
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+4187.4%)
Mutual labels:  active-directory
Orgkit
Provision a brand-new company with proper defaults in Windows, Offic365, and Azure
Stars: ✭ 490 (+285.83%)
Mutual labels:  active-directory
Ldapcherry
Web UI for managing users and groups in multiple directory services.
Stars: ✭ 194 (+52.76%)
Mutual labels:  active-directory
Bonobo Git Server
Bonobo Git Server for Windows is a web application you can install on your IIS and easily manage and connect to your git repositories. Go to homepage for release and more info.
Stars: ✭ 1,693 (+1233.07%)
Mutual labels:  active-directory
Darthsidious
Building an Active Directory domain and hacking it
Stars: ✭ 479 (+277.17%)
Mutual labels:  active-directory
Actionpacks
Public PowerShell script gallery for ScriptRunner.
Stars: ✭ 118 (-7.09%)
Mutual labels:  active-directory
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (+255.91%)
Mutual labels:  active-directory
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (+183.46%)
Mutual labels:  active-directory
Zbang
zBang is a risk assessment tool that detects potential privileged account threats
Stars: ✭ 224 (+76.38%)
Mutual labels:  active-directory
Monitor Adgroupmembership
PowerShell script to monitor Active Directory groups and send an email when someone is changing the membership
Stars: ✭ 190 (+49.61%)
Mutual labels:  active-directory
Adfs2
Multi Vagrant environment with Active Directory
Stars: ✭ 117 (-7.87%)
Mutual labels:  active-directory
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (+182.68%)
Mutual labels:  active-directory
Laravel Enterprise Starter Kit
👔 Enterprise Web application starter kit or template using Laravel
Stars: ✭ 356 (+180.31%)
Mutual labels:  active-directory
Pode
Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers
Stars: ✭ 329 (+159.06%)
Mutual labels:  active-directory
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (+129.92%)
Mutual labels:  active-directory
1-60 of 281 similar projects