All Projects → ldapconsole → Similar Projects or Alternatives

535 Open source projects that are alternatives of or similar to ldapconsole

ldap2json
The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.
Stars: ✭ 56 (+124%)
Mutual labels:  ldap, active-directory, bugbounty
Verdaccio Ldap
LDAP auth plugin for verdaccio
Stars: ✭ 39 (+56%)
Mutual labels:  ldap, active-directory
werther
An Identity Provider for ORY Hydra over LDAP
Stars: ✭ 103 (+312%)
Mutual labels:  ldap, active-directory
Auth
Manage multiple user authentication databases from a central web application
Stars: ✭ 17 (-32%)
Mutual labels:  ldap, active-directory
Laravel Enterprise Starter Kit
👔 Enterprise Web application starter kit or template using Laravel
Stars: ✭ 356 (+1324%)
Mutual labels:  ldap, active-directory
Linux-Active-Directory-join-script
Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join script on GITHUB for Linux"
Stars: ✭ 97 (+288%)
Mutual labels:  ldap, active-directory
Active-Directory-Search
👤 This Active Directory Search tool was written in C# and VB.NET Windows Forms and exports the results from LDAP to csv format.
Stars: ✭ 19 (-24%)
Mutual labels:  ldap, active-directory
ansible-role-system ldap
Configures SSSD to authenticate against AD's LDAP endpoints
Stars: ✭ 31 (+24%)
Mutual labels:  ldap, active-directory
Multiotp
multiOTP open source strong two factor authentication PHP library, OATH certified, with TOTP, HOTP, Mobile-OTP, YubiKey, SMS, QRcode provisioning, etc.
Stars: ✭ 173 (+592%)
Mutual labels:  ldap, active-directory
Server-Help
💻 This VSTO Add-In allows the user to ping a list of servers and creates a file for Microsoft Remote Desktop Manager an Excel table. This is used for quickly determining which servers are offline in a list. It is written in 3 different versions as a VSTO Add-In in C# and VB.NET as well as a VBA Add-In.
Stars: ✭ 21 (-16%)
Mutual labels:  ldap, active-directory
AD-webmanager
A web interface for administration of Active Directory Domains, made in Python, with focus on easy of use and simplicity.
Stars: ✭ 26 (+4%)
Mutual labels:  ldap, active-directory
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+3348%)
Mutual labels:  ldap, active-directory
bk-user
蓝鲸用户管理是蓝鲸智云提供的企业组织架构和用户管理解决方案,为企业统一登录提供认证源服务。
Stars: ✭ 31 (+24%)
Mutual labels:  ldap, active-directory
aspnet-core-ad-authentication
ASP.NET Core Active Directory authentication use LDAP
Stars: ✭ 21 (-16%)
Mutual labels:  ldap, active-directory
ActiveDirectory
Active Directory Object Model Lib
Stars: ✭ 20 (-20%)
Mutual labels:  ldap, active-directory
gitlab-ldap-group-sync
Manage your gitlab groups with ldap / active directory
Stars: ✭ 21 (-16%)
Mutual labels:  ldap, active-directory
Eloquent Ldap
A Laravel 5.1 package that first tries to log the user against the internal database if that fails, it tries against the configured LDAP/AD server.
Stars: ✭ 19 (-24%)
Mutual labels:  ldap, active-directory
django-windowsauth
Easy integration and deployment of Django projects into Windows Environments
Stars: ✭ 23 (-8%)
Mutual labels:  ldap, active-directory
Ldaptools
LdapTools is a feature-rich LDAP library for PHP 5.6+.
Stars: ✭ 185 (+640%)
Mutual labels:  ldap, active-directory
Ad Ldap Enum
An LDAP based Active Directory user and group enumeration tool
Stars: ✭ 223 (+792%)
Mutual labels:  ldap, active-directory
OpenAM
OpenAM is an open access management solution that includes Authentication, SSO, Authorization, Federation, Entitlements and Web Services Security.
Stars: ✭ 476 (+1804%)
Mutual labels:  ldap, active-directory
Ldap Passwd Webui
Very simple web interface for changing password stored in LDAP or Active Directory (Samba 4 AD).
Stars: ✭ 150 (+500%)
Mutual labels:  ldap, active-directory
Ldapcherry
Web UI for managing users and groups in multiple directory services.
Stars: ✭ 194 (+676%)
Mutual labels:  ldap, active-directory
multiOTPCredentialProvider
multiOTP Credential Provider is a V2 Credential Provider for Windows 7/8/8.1/10/2012(R2)/2016 with options like RDP only and UPN name support
Stars: ✭ 121 (+384%)
Mutual labels:  ldap, active-directory
k8s-idm-lab
Kubernetes Identity Management Lab
Stars: ✭ 20 (-20%)
Mutual labels:  ldap, active-directory
New-AdPasswordReminder
PowerShell script to email users that their password is soon expiring, along with info on how to change it. Designed to run as a scheduled task on a machine with the Active Directory PowerShell module installed.
Stars: ✭ 20 (-20%)
Mutual labels:  active-directory
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (+36%)
Mutual labels:  bugbounty
requests-ip-rotator
A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.
Stars: ✭ 323 (+1192%)
Mutual labels:  bugbounty
horusec-platform
Horusec Platform is a set of web services that integrate with the Horusec CLI to facilitate the visualization and management of found vulnerabilities.
Stars: ✭ 32 (+28%)
Mutual labels:  ldap
Active-Directory-Object-Picker
The standard Active Directory object picker dialog for .NET
Stars: ✭ 74 (+196%)
Mutual labels:  active-directory
ntlmrelayx-prettyloot
Convert the loot directory of ntlmrelayx into an enum4linux like output
Stars: ✭ 20 (-20%)
Mutual labels:  ldap
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+168%)
Mutual labels:  bugbounty
ldaptools-bundle
Provides easy LDAP integration for Symfony via LdapTools.
Stars: ✭ 49 (+96%)
Mutual labels:  ldap
rabbitmq-auth-backend-cache
Authorisation result caching plugin (backend) for RabbitMQ
Stars: ✭ 17 (-32%)
Mutual labels:  ldap
hack-pet
🐰 Managing command snippets for hackers/bug bounty hunters. with pet.
Stars: ✭ 77 (+208%)
Mutual labels:  bugbounty
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
Stars: ✭ 89 (+256%)
Mutual labels:  active-directory
spring-data-ldap
Repository abstraction for Spring LDAP
Stars: ✭ 53 (+112%)
Mutual labels:  ldap
BugHunterID
Para pencari bug / celah kemanan bisa bergabung.
Stars: ✭ 72 (+188%)
Mutual labels:  bugbounty
nozaki
HTTP fuzzer engine security oriented
Stars: ✭ 37 (+48%)
Mutual labels:  bugbounty
Pinaak
A vulnerability fuzzing tool written in bash, it contains the most commonly used tools to perform vulnerability scan
Stars: ✭ 69 (+176%)
Mutual labels:  bugbounty
Subcert
Subcert is an subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.
Stars: ✭ 58 (+132%)
Mutual labels:  bugbounty
hinject
Host Header Injection Checker
Stars: ✭ 64 (+156%)
Mutual labels:  bugbounty
SubWalker
Simultaneously execute various subdomain enumeration tools and aggregate results.
Stars: ✭ 26 (+4%)
Mutual labels:  bugbounty
kube-scan
Kubernetes Scanner
Stars: ✭ 32 (+28%)
Mutual labels:  bugbounty
existing-ldap-docker-registry
This is a docker application to run Docker Registry behind an Ngnix in order to obtain an authentication method using a company Active Directory.
Stars: ✭ 29 (+16%)
Mutual labels:  ldap
webapp-wordlists
This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.
Stars: ✭ 306 (+1124%)
Mutual labels:  bugbounty
ldap-log
一个LDAP请求监听器,摆脱dnslog平台和java
Stars: ✭ 33 (+32%)
Mutual labels:  ldap
authentication
A framework agnostic authentication library based on PSR standards
Stars: ✭ 19 (-24%)
Mutual labels:  ldap
Payloads
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
Stars: ✭ 421 (+1584%)
Mutual labels:  bugbounty
continuous-nuclei
Running nuclei Continuously
Stars: ✭ 45 (+80%)
Mutual labels:  bugbounty
gwdomains
sub domain wild card filtering tool
Stars: ✭ 38 (+52%)
Mutual labels:  bugbounty
Nightingale
It's a Docker Environment for pentesting which having all the required tool for VAPT.
Stars: ✭ 119 (+376%)
Mutual labels:  bugbounty
node-ldap
node ldap client
Stars: ✭ 24 (-4%)
Mutual labels:  ldap
recce
Domain availbility checker
Stars: ✭ 30 (+20%)
Mutual labels:  bugbounty
lldap
Light LDAP implementation
Stars: ✭ 1,402 (+5508%)
Mutual labels:  ldap
cent
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
Stars: ✭ 315 (+1160%)
Mutual labels:  bugbounty
VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
Stars: ✭ 53 (+112%)
Mutual labels:  bugbounty
adsys
Active Directory bridging tool suite
Stars: ✭ 80 (+220%)
Mutual labels:  active-directory
ad-password-self-service
基于Python 3.8 + Django 3.2的密码自助平台,AD用户自助修改密码,结合<钉钉>/<企业微信>扫码验证信息后用户可自行重置密码、解锁自己的账号。
Stars: ✭ 76 (+204%)
Mutual labels:  active-directory
bug-bounty
My personal bug bounty toolkit.
Stars: ✭ 127 (+408%)
Mutual labels:  bugbounty
1-60 of 535 similar projects