All Projects → Bonobo Git Server → Similar Projects or Alternatives

135 Open source projects that are alternatives of or similar to Bonobo Git Server

django-windowsauth
Easy integration and deployment of Django projects into Windows Environments
Stars: ✭ 23 (-98.64%)
Mutual labels:  active-directory, iis
Go Git
Project has been moved to: https://github.com/go-git/go-git
Stars: ✭ 4,977 (+193.98%)
Mutual labels:  git-server
itops
基于Python + Django的AD\Exchange管理系统
Stars: ✭ 113 (-93.33%)
Mutual labels:  active-directory
active-directory-integration2
WordPress plug-in "Next Active Directory Integration"
Stars: ✭ 51 (-96.99%)
Mutual labels:  active-directory
Pode
Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers
Stars: ✭ 329 (-80.57%)
Mutual labels:  active-directory
Watchad
AD Security Intrusion Detection System
Stars: ✭ 805 (-52.45%)
Mutual labels:  active-directory
webdav exploit
An exploit for Microsoft IIS 6.0 CVE-2017-7269
Stars: ✭ 20 (-98.82%)
Mutual labels:  iis
Aspnetcoreactivedirectorystarterkit
Starter kit to quickly create ASP.NET Core with On-Premises Active Directory Authentication.
Stars: ✭ 71 (-95.81%)
Mutual labels:  active-directory
Orgkit
Provision a brand-new company with proper defaults in Windows, Offic365, and Azure
Stars: ✭ 490 (-71.06%)
Mutual labels:  active-directory
cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
Stars: ✭ 102 (-93.98%)
Mutual labels:  active-directory
mailad
Software to provision a mail server with users from a Windows or Samba 4 Active Directory
Stars: ✭ 21 (-98.76%)
Mutual labels:  active-directory
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (-78.8%)
Mutual labels:  active-directory
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (-48.61%)
Mutual labels:  active-directory
Kerberos.net
A Kerberos implementation built entirely in managed code.
Stars: ✭ 268 (-84.17%)
Mutual labels:  active-directory
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (-27.88%)
Mutual labels:  active-directory
KerberosConfigMgrIIS
Kerberos Configuration Manager for IIS
Stars: ✭ 40 (-97.64%)
Mutual labels:  iis
Pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
Stars: ✭ 775 (-54.22%)
Mutual labels:  active-directory
gpp-decrypt
Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.
Stars: ✭ 13 (-99.23%)
Mutual labels:  active-directory
Bonobo
Extract Transform Load for Python 3.5+
Stars: ✭ 1,475 (-12.88%)
Mutual labels:  bonobo
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-96.34%)
Mutual labels:  active-directory
Aclight
A script for advanced discovery of Privileged Accounts - includes Shadow Admins
Stars: ✭ 536 (-68.34%)
Mutual labels:  active-directory
httpx auth
Authentication classes to be used with httpx
Stars: ✭ 59 (-96.52%)
Mutual labels:  active-directory
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (-34.49%)
Mutual labels:  active-directory
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (-73.3%)
Mutual labels:  active-directory
your own git
Your own git server, not Microsoft's
Stars: ✭ 34 (-97.99%)
Mutual labels:  git-server
ldapconsole
The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.
Stars: ✭ 25 (-98.52%)
Mutual labels:  active-directory
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (-78.74%)
Mutual labels:  active-directory
Dnn.azureadprovider
The DNN Azure Active Directory Provider is an Authentication provider for DNN Platform (formerly DotNetNuke) that uses Azure Active Directory OAuth2 authentication to authenticate users.
Stars: ✭ 21 (-98.76%)
Mutual labels:  active-directory
Laravel Enterprise Starter Kit
👔 Enterprise Web application starter kit or template using Laravel
Stars: ✭ 356 (-78.97%)
Mutual labels:  active-directory
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-95.16%)
Mutual labels:  active-directory
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (-82.75%)
Mutual labels:  active-directory
Eloquent Ldap
A Laravel 5.1 package that first tries to log the user against the internal database if that fails, it tries against the configured LDAP/AD server.
Stars: ✭ 19 (-98.88%)
Mutual labels:  active-directory
windows-lab
Windows Automated Lab with Vagrant
Stars: ✭ 78 (-95.39%)
Mutual labels:  iis
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-93.68%)
Mutual labels:  active-directory
Server-Help
💻 This VSTO Add-In allows the user to ping a list of servers and creates a file for Microsoft Remote Desktop Manager an Excel table. This is used for quickly determining which servers are offline in a list. It is written in 3 different versions as a VSTO Add-In in C# and VB.NET as well as a VBA Add-In.
Stars: ✭ 21 (-98.76%)
Mutual labels:  active-directory
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (-54.16%)
Mutual labels:  active-directory
analog-ce
Analog CE
Stars: ✭ 14 (-99.17%)
Mutual labels:  iis
Automatedlab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
Stars: ✭ 1,194 (-29.47%)
Mutual labels:  active-directory
Audit-Test-Automation
The Audit Test Automation Package gives you the ability to get an overview about the compliance status of several systems. You can easily create HTML-reports and have a transparent overview over compliance and non-compliance of explicit setttings and configurations in comparison to industry standards and hardening guides.
Stars: ✭ 37 (-97.81%)
Mutual labels:  iis
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (-65.45%)
Mutual labels:  active-directory
werther
An Identity Provider for ORY Hydra over LDAP
Stars: ✭ 103 (-93.92%)
Mutual labels:  active-directory
Adfs2
Multi Vagrant environment with Active Directory
Stars: ✭ 117 (-93.09%)
Mutual labels:  active-directory
OpenAM
OpenAM is an open access management solution that includes Authentication, SSO, Authorization, Federation, Entitlements and Web Services Security.
Stars: ✭ 476 (-71.88%)
Mutual labels:  active-directory
Gofetch
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Stars: ✭ 543 (-67.93%)
Mutual labels:  active-directory
PowerShellGUI
PowerShell scripts that generate Graphical User Interface (GUI)
Stars: ✭ 17 (-99%)
Mutual labels:  active-directory
Terraform Provider Ad
Active Directory provider for HashiCorp Terraform (experimental)
Stars: ✭ 65 (-96.16%)
Mutual labels:  active-directory
WatchAD
AD Security Intrusion Detection System
Stars: ✭ 967 (-42.88%)
Mutual labels:  active-directory
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+221.62%)
Mutual labels:  active-directory
Purge-LogFiles
PowerShell script for Exchange Server 2013+ environments to clean up Exchange and IIS log files.
Stars: ✭ 22 (-98.7%)
Mutual labels:  iis
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (-17.78%)
Mutual labels:  active-directory
jota-cert-checker
Check SSL certificate expiration date of a list of sites.
Stars: ✭ 45 (-97.34%)
Mutual labels:  iis
Darthsidious
Building an Active Directory domain and hacking it
Stars: ✭ 479 (-71.71%)
Mutual labels:  active-directory
nuxt-plesk-example
No description or website provided.
Stars: ✭ 27 (-98.41%)
Mutual labels:  iis
Aspnetmvcactivedirectoryowin
ASP.Net MVC with Active Directory Authentication using Owin Middleware
Stars: ✭ 44 (-97.4%)
Mutual labels:  active-directory
k8s-idm-lab
Kubernetes Identity Management Lab
Stars: ✭ 20 (-98.82%)
Mutual labels:  active-directory
Win Acme
A simple ACME client for Windows (for use with Let's Encrypt et al.)
Stars: ✭ 4,305 (+154.28%)
Mutual labels:  iis
Actionpacks
Public PowerShell script gallery for ScriptRunner.
Stars: ✭ 118 (-93.03%)
Mutual labels:  active-directory
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-93.27%)
Mutual labels:  active-directory
Powershell
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)
Stars: ✭ 1,302 (-23.1%)
Mutual labels:  active-directory
Verdaccio Ldap
LDAP auth plugin for verdaccio
Stars: ✭ 39 (-97.7%)
Mutual labels:  active-directory
1-60 of 135 similar projects