All Projects → Bonobo Git Server → Similar Projects or Alternatives

135 Open source projects that are alternatives of or similar to Bonobo Git Server

Dnn.azureadprovider
The DNN Azure Active Directory Provider is an Authentication provider for DNN Platform (formerly DotNetNuke) that uses Azure Active Directory OAuth2 authentication to authenticate users.
Stars: ✭ 21 (-98.76%)
Mutual labels:  active-directory
PowerShellModules
A collection of PowerShell modules
Stars: ✭ 24 (-98.58%)
Mutual labels:  iis
Laravel Enterprise Starter Kit
👔 Enterprise Web application starter kit or template using Laravel
Stars: ✭ 356 (-78.97%)
Mutual labels:  active-directory
ucsunivention
⚫ Curso GRÁTIS SAMBA-4 UCS Univention Core Free 5.x Domain Controller Active Directory Open Source
Stars: ✭ 29 (-98.29%)
Mutual labels:  active-directory
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-95.16%)
Mutual labels:  active-directory
New-AdPasswordReminder
PowerShell script to email users that their password is soon expiring, along with info on how to change it. Designed to run as a scheduled task on a machine with the Active Directory PowerShell module installed.
Stars: ✭ 20 (-98.82%)
Mutual labels:  active-directory
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (-82.75%)
Mutual labels:  active-directory
NachtWal
Reinforced Mitigation Security Filter
Stars: ✭ 17 (-99%)
Mutual labels:  iis
Eloquent Ldap
A Laravel 5.1 package that first tries to log the user against the internal database if that fails, it tries against the configured LDAP/AD server.
Stars: ✭ 19 (-98.88%)
Mutual labels:  active-directory
AD-webmanager
A web interface for administration of Active Directory Domains, made in Python, with focus on easy of use and simplicity.
Stars: ✭ 26 (-98.46%)
Mutual labels:  active-directory
windows-lab
Windows Automated Lab with Vagrant
Stars: ✭ 78 (-95.39%)
Mutual labels:  iis
Disruption
Terraform script to deploy AD-based environment on Azure
Stars: ✭ 34 (-97.99%)
Mutual labels:  active-directory
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-93.68%)
Mutual labels:  active-directory
PowerShell-WindowsAdmin
A collection of scripts I've created over the years to administer things.
Stars: ✭ 35 (-97.93%)
Mutual labels:  active-directory
Server-Help
💻 This VSTO Add-In allows the user to ping a list of servers and creates a file for Microsoft Remote Desktop Manager an Excel table. This is used for quickly determining which servers are offline in a list. It is written in 3 different versions as a VSTO Add-In in C# and VB.NET as well as a VBA Add-In.
Stars: ✭ 21 (-98.76%)
Mutual labels:  active-directory
hsts-iis-module
IIS module for configuring and injecting the HSTS into IIS sites.
Stars: ✭ 28 (-98.35%)
Mutual labels:  iis
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (-54.16%)
Mutual labels:  active-directory
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (-49.08%)
Mutual labels:  active-directory
analog-ce
Analog CE
Stars: ✭ 14 (-99.17%)
Mutual labels:  iis
IISManager
IIS Manager Extension for Azure Web Apps
Stars: ✭ 29 (-98.29%)
Mutual labels:  iis
Automatedlab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
Stars: ✭ 1,194 (-29.47%)
Mutual labels:  active-directory
Active-Directory-Search
👤 This Active Directory Search tool was written in C# and VB.NET Windows Forms and exports the results from LDAP to csv format.
Stars: ✭ 19 (-98.88%)
Mutual labels:  active-directory
Audit-Test-Automation
The Audit Test Automation Package gives you the ability to get an overview about the compliance status of several systems. You can easily create HTML-reports and have a transparent overview over compliance and non-compliance of explicit setttings and configurations in comparison to industry standards and hardening guides.
Stars: ✭ 37 (-97.81%)
Mutual labels:  iis
PAW
No description or website provided.
Stars: ✭ 277 (-83.64%)
Mutual labels:  active-directory
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (-65.45%)
Mutual labels:  active-directory
werther
An Identity Provider for ORY Hydra over LDAP
Stars: ✭ 103 (-93.92%)
Mutual labels:  active-directory
Active-Directory-Object-Picker
The standard Active Directory object picker dialog for .NET
Stars: ✭ 74 (-95.63%)
Mutual labels:  active-directory
Brotli-IIS
Brotli Compression Scheme Plugin for Microsoft IIS 7+
Stars: ✭ 47 (-97.22%)
Mutual labels:  iis
Adfs2
Multi Vagrant environment with Active Directory
Stars: ✭ 117 (-93.09%)
Mutual labels:  active-directory
samba4-l1
🔴 Curso GRÁTIS SAMBA 4 Level 1 REPOSITÓRIO CONGELADO - Esse repositório não irá mais receber atualizações.
Stars: ✭ 60 (-96.46%)
Mutual labels:  active-directory
OpenAM
OpenAM is an open access management solution that includes Authentication, SSO, Authorization, Federation, Entitlements and Web Services Security.
Stars: ✭ 476 (-71.88%)
Mutual labels:  active-directory
DEFCON25 Attack Defend ActiveDirectory Workshop
Workshop Materials from DEFCON 25 (7/27/2017)
Stars: ✭ 19 (-98.88%)
Mutual labels:  active-directory
Gofetch
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Stars: ✭ 543 (-67.93%)
Mutual labels:  active-directory
ActiveDirectoryCSDsc
DSC resources for installing or uninstalling Active Directory Certificate Services components in Windows Server.
Stars: ✭ 45 (-97.34%)
Mutual labels:  active-directory
PowerShellGUI
PowerShell scripts that generate Graphical User Interface (GUI)
Stars: ✭ 17 (-99%)
Mutual labels:  active-directory
ansible-role-system ldap
Configures SSSD to authenticate against AD's LDAP endpoints
Stars: ✭ 31 (-98.17%)
Mutual labels:  active-directory
Terraform Provider Ad
Active Directory provider for HashiCorp Terraform (experimental)
Stars: ✭ 65 (-96.16%)
Mutual labels:  active-directory
FindUncommonShares
FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains.
Stars: ✭ 186 (-89.01%)
Mutual labels:  active-directory
WatchAD
AD Security Intrusion Detection System
Stars: ✭ 967 (-42.88%)
Mutual labels:  active-directory
active-directory-lookup
Simplest Java API (and CLI) for authenticating and searching in Active Directory
Stars: ✭ 15 (-99.11%)
Mutual labels:  active-directory
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+221.62%)
Mutual labels:  active-directory
requests auth
Authentication classes to be used with requests
Stars: ✭ 28 (-98.35%)
Mutual labels:  active-directory
Purge-LogFiles
PowerShell script for Exchange Server 2013+ environments to clean up Exchange and IIS log files.
Stars: ✭ 22 (-98.7%)
Mutual labels:  iis
iis-docs
Documentation for IIS
Stars: ✭ 103 (-93.92%)
Mutual labels:  iis
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (-17.78%)
Mutual labels:  active-directory
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (-85.12%)
Mutual labels:  active-directory
jota-cert-checker
Check SSL certificate expiration date of a list of sites.
Stars: ✭ 45 (-97.34%)
Mutual labels:  iis
Paw
Stars: ✭ 243 (-85.65%)
Mutual labels:  active-directory
Darthsidious
Building an Active Directory domain and hacking it
Stars: ✭ 479 (-71.71%)
Mutual labels:  active-directory
Ad Ldap Enum
An LDAP based Active Directory user and group enumeration tool
Stars: ✭ 223 (-86.83%)
Mutual labels:  active-directory
nuxt-plesk-example
No description or website provided.
Stars: ✭ 27 (-98.41%)
Mutual labels:  iis
Powershell Scripts
PowerShell scripts ranging from SCCM, MSO, AD, and other corporate enterprise uses... to sending cat facts to coworkers.
Stars: ✭ 201 (-88.13%)
Mutual labels:  active-directory
Aspnetmvcactivedirectoryowin
ASP.Net MVC with Active Directory Authentication using Owin Middleware
Stars: ✭ 44 (-97.4%)
Mutual labels:  active-directory
k8s-idm-lab
Kubernetes Identity Management Lab
Stars: ✭ 20 (-98.82%)
Mutual labels:  active-directory
Actionpacks
Public PowerShell script gallery for ScriptRunner.
Stars: ✭ 118 (-93.03%)
Mutual labels:  active-directory
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-93.27%)
Mutual labels:  active-directory
Powershell
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)
Stars: ✭ 1,302 (-23.1%)
Mutual labels:  active-directory
Verdaccio Ldap
LDAP auth plugin for verdaccio
Stars: ✭ 39 (-97.7%)
Mutual labels:  active-directory
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-77.44%)
Mutual labels:  active-directory
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
Stars: ✭ 89 (-94.74%)
Mutual labels:  active-directory
61-120 of 135 similar projects