All Projects → Password_pwncheck → Similar Projects or Alternatives

168 Open source projects that are alternatives of or similar to Password_pwncheck

Haveibeenpwned Zxcvbn Lambda Api
Deploy your own secure API to estimate password strength and check haveibeenpwned for known matches - HTTPS by force, server not required, fire and brimstone sold separately 🔥
Stars: ✭ 57 (-62.5%)
Pw Pwnage Cfworker
Deploy a Cloudflare Worker to sanely score users' new passwords with zxcvbn AND check for matches against haveibeenpwned's 7.8+ billion breached accounts
Stars: ✭ 125 (-17.76%)
keepassxc-pwned
Check your keepassxc database against previously breached haveibeenpwned passwords
Stars: ✭ 25 (-83.55%)
Aspnetmvcactivedirectoryowin
ASP.Net MVC with Active Directory Authentication using Owin Middleware
Stars: ✭ 44 (-71.05%)
Mutual labels:  active-directory
Firepwned
🙏 Checks Firefox saved passwords against known data leaks using the Have I Been Pwned API.
Stars: ✭ 69 (-54.61%)
Mutual labels:  haveibeenpwned
Socialpwned
SocialPwned is an OSINT tool that allows to get the emails, from a target, published in social networks such as Instagram, Linkedin and Twitter to find possible credentials leaks in PwnDB.
Stars: ✭ 104 (-31.58%)
Mutual labels:  haveibeenpwned
Watchad
AD Security Intrusion Detection System
Stars: ✭ 805 (+429.61%)
Mutual labels:  active-directory
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+472.37%)
Mutual labels:  active-directory
Passwordstrengthvalidator
Password-strength validator for Symfony
Stars: ✭ 98 (-35.53%)
Mutual labels:  password-strength
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+410.53%)
Mutual labels:  active-directory
Gofetch
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Stars: ✭ 543 (+257.24%)
Mutual labels:  active-directory
Pwnedpasswordsdll
Open source solution to check prospective AD passwords against previously breached passwords
Stars: ✭ 71 (-53.29%)
Mutual labels:  haveibeenpwned
Android Complexify
An Android library which makes checking the quality of user's password a breeze.
Stars: ✭ 111 (-26.97%)
Mutual labels:  password-strength
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (+629.61%)
Mutual labels:  active-directory
Passpwn
See if your passwords in pass has been breached.
Stars: ✭ 130 (-14.47%)
Mutual labels:  haveibeenpwned
Dnn.azureadprovider
The DNN Azure Active Directory Provider is an Authentication provider for DNN Platform (formerly DotNetNuke) that uses Azure Active Directory OAuth2 authentication to authenticate users.
Stars: ✭ 21 (-86.18%)
Mutual labels:  active-directory
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-29.61%)
Mutual labels:  active-directory
Pwnedornot
OSINT Tool for Finding Passwords of Compromised Email Addresses
Stars: ✭ 888 (+484.21%)
Mutual labels:  haveibeenpwned
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-11.18%)
Mutual labels:  active-directory
Passgan
A Deep Learning Approach for Password Guessing (https://arxiv.org/abs/1709.00440)
Stars: ✭ 704 (+363.16%)
Mutual labels:  password-strength
Vue Password
A Vue.js password input component that includes a toggle to show the password and a customizable strength meter.
Stars: ✭ 94 (-38.16%)
Mutual labels:  password-strength
Actionpacks
Public PowerShell script gallery for ScriptRunner.
Stars: ✭ 118 (-22.37%)
Mutual labels:  active-directory
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+3482.24%)
Mutual labels:  active-directory
Powershell
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)
Stars: ✭ 1,302 (+756.58%)
Mutual labels:  active-directory
Darthsidious
Building an Active Directory domain and hacking it
Stars: ✭ 479 (+215.13%)
Mutual labels:  active-directory
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+151.32%)
Mutual labels:  active-directory
Aspnetcoreactivedirectorystarterkit
Starter kit to quickly create ASP.NET Core with On-Premises Active Directory Authentication.
Stars: ✭ 71 (-53.29%)
Mutual labels:  active-directory
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-25%)
Mutual labels:  active-directory
Pwned Passwords Django
Utilities for working with the Pwned Passwords database from Django.
Stars: ✭ 71 (-53.29%)
Mutual labels:  password-strength
H8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Stars: ✭ 2,163 (+1323.03%)
Mutual labels:  haveibeenpwned
Terraform Provider Ad
Active Directory provider for HashiCorp Terraform (experimental)
Stars: ✭ 65 (-57.24%)
Mutual labels:  active-directory
Zxcvbn Rs
Port of Dropbox's zxcvbn password strength library for Rust
Stars: ✭ 110 (-27.63%)
Mutual labels:  password-strength
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+703.29%)
Mutual labels:  active-directory
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (+136.84%)
Mutual labels:  active-directory
Adsearch
A tool to help query AD via the LDAP protocol
Stars: ✭ 137 (-9.87%)
Mutual labels:  active-directory
Verdaccio Ldap
LDAP auth plugin for verdaccio
Stars: ✭ 39 (-74.34%)
Mutual labels:  active-directory
Navajo Swift
Password Validator & Strength Evaluator
Stars: ✭ 106 (-30.26%)
Mutual labels:  password-strength
Probable Wordlists
Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
Stars: ✭ 7,312 (+4710.53%)
Mutual labels:  password-strength
Hibp
A composer package to verify if a password was previously used in a breach using Have I Been Pwned API.
Stars: ✭ 126 (-17.11%)
Mutual labels:  haveibeenpwned
Eloquent Ldap
A Laravel 5.1 package that first tries to log the user against the internal database if that fails, it tries against the configured LDAP/AD server.
Stars: ✭ 19 (-87.5%)
Mutual labels:  active-directory
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+815.79%)
Mutual labels:  active-directory
Breach.tw
A service that can track data breaches like "Have I Been Pwned", but it is specific for Taiwan.
Stars: ✭ 144 (-5.26%)
Mutual labels:  haveibeenpwned
Pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
Stars: ✭ 775 (+409.87%)
Mutual labels:  active-directory
Haveibeenpwned lastpass
Check if your lastpass passwords have been pwned by someone
Stars: ✭ 96 (-36.84%)
Mutual labels:  haveibeenpwned
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+284.87%)
Mutual labels:  active-directory
Passwordstrengthbundle
Symfony Password strength and blacklisting validator bundle
Stars: ✭ 123 (-19.08%)
Mutual labels:  password-strength
Aclight
A script for advanced discovery of Privileged Accounts - includes Shadow Admins
Stars: ✭ 536 (+252.63%)
Mutual labels:  active-directory
Password Leak
A library to check for compromised passwords
Stars: ✭ 92 (-39.47%)
Mutual labels:  haveibeenpwned
Orgkit
Provision a brand-new company with proper defaults in Windows, Offic365, and Azure
Stars: ✭ 490 (+222.37%)
Mutual labels:  active-directory
Bonobo Git Server
Bonobo Git Server for Windows is a web application you can install on your IIS and easily manage and connect to your git repositories. Go to homepage for release and more info.
Stars: ✭ 1,693 (+1013.82%)
Mutual labels:  active-directory
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (+197.37%)
Mutual labels:  active-directory
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-46.05%)
Mutual labels:  active-directory
Keepass2 Haveibeenpwned
Simple Have I Been Pwned checker for KeePass
Stars: ✭ 381 (+150.66%)
Mutual labels:  haveibeenpwned
Adfs2
Multi Vagrant environment with Active Directory
Stars: ✭ 117 (-23.03%)
Mutual labels:  active-directory
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (+136.18%)
Mutual labels:  active-directory
Dumb Passwords
Don't let your user be a victim of their own action
Stars: ✭ 77 (-49.34%)
Mutual labels:  password-strength
Ldap Passwd Webui
Very simple web interface for changing password stored in LDAP or Active Directory (Samba 4 AD).
Stars: ✭ 150 (-1.32%)
Mutual labels:  active-directory
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+1159.21%)
Mutual labels:  active-directory
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+1018.42%)
Mutual labels:  haveibeenpwned
Lil Pwny
Fast, offline auditing of Active Directory passwords using Python.
Stars: ✭ 117 (-23.03%)
Mutual labels:  haveibeenpwned
1-60 of 168 similar projects