All Projects → Password_pwncheck → Similar Projects or Alternatives

168 Open source projects that are alternatives of or similar to Password_pwncheck

Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-25%)
Mutual labels:  active-directory
haveibeenpwned4j
The ultimate Java library for Troy Hunt's ';-- Have I Been Pwned (v3).
Stars: ✭ 13 (-91.45%)
Mutual labels:  haveibeenpwned
Pwned Passwords Django
Utilities for working with the Pwned Passwords database from Django.
Stars: ✭ 71 (-53.29%)
Mutual labels:  password-strength
pwdcalc
Take no risk and help your users to choose good passwords!
Stars: ✭ 11 (-92.76%)
Mutual labels:  password-strength
H8mail
Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email
Stars: ✭ 2,163 (+1323.03%)
Mutual labels:  haveibeenpwned
laravel-pwned-passwords
Simple Laravel validation rule that allows you to prevent or limit the re-use of passwords that are known to be pwned (unsafe). Based on TroyHunt's Have I Been Pwned (https://haveibeenpwned.com)
Stars: ✭ 67 (-55.92%)
Mutual labels:  haveibeenpwned
Terraform Provider Ad
Active Directory provider for HashiCorp Terraform (experimental)
Stars: ✭ 65 (-57.24%)
Mutual labels:  active-directory
werther
An Identity Provider for ORY Hydra over LDAP
Stars: ✭ 103 (-32.24%)
Mutual labels:  active-directory
Zxcvbn Rs
Port of Dropbox's zxcvbn password strength library for Rust
Stars: ✭ 110 (-27.63%)
Mutual labels:  password-strength
OpenAM
OpenAM is an open access management solution that includes Authentication, SSO, Authorization, Federation, Entitlements and Web Services Security.
Stars: ✭ 476 (+213.16%)
Mutual labels:  active-directory
Dumb Passwords
Don't let your user be a victim of their own action
Stars: ✭ 77 (-49.34%)
Mutual labels:  password-strength
Laravel Enterprise Starter Kit
👔 Enterprise Web application starter kit or template using Laravel
Stars: ✭ 356 (+134.21%)
Mutual labels:  active-directory
PowerShellGUI
PowerShell scripts that generate Graphical User Interface (GUI)
Stars: ✭ 17 (-88.82%)
Mutual labels:  active-directory
Adsearch
A tool to help query AD via the LDAP protocol
Stars: ✭ 137 (-9.87%)
Mutual labels:  active-directory
aaf-easypassword
🔒 Easy Password is password management application. This application uses pattern locks to manage information that requires security.
Stars: ✭ 28 (-81.58%)
Mutual labels:  password-strength
Verdaccio Ldap
LDAP auth plugin for verdaccio
Stars: ✭ 39 (-74.34%)
Mutual labels:  active-directory
httpx auth
Authentication classes to be used with httpx
Stars: ✭ 59 (-61.18%)
Mutual labels:  active-directory
Navajo Swift
Password Validator & Strength Evaluator
Stars: ✭ 106 (-30.26%)
Mutual labels:  password-strength
hibpwned
Python API wrapper for haveibeenpwned.com (API v3)
Stars: ✭ 21 (-86.18%)
Mutual labels:  haveibeenpwned
Probable Wordlists
Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!
Stars: ✭ 7,312 (+4710.53%)
Mutual labels:  password-strength
k8s-idm-lab
Kubernetes Identity Management Lab
Stars: ✭ 20 (-86.84%)
Mutual labels:  active-directory
Hibp
A composer package to verify if a password was previously used in a breach using Have I Been Pwned API.
Stars: ✭ 126 (-17.11%)
Mutual labels:  haveibeenpwned
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (+89.47%)
Mutual labels:  password-strength
Eloquent Ldap
A Laravel 5.1 package that first tries to log the user against the internal database if that fails, it tries against the configured LDAP/AD server.
Stars: ✭ 19 (-87.5%)
Mutual labels:  active-directory
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
Stars: ✭ 89 (-41.45%)
Mutual labels:  active-directory
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+815.79%)
Mutual labels:  active-directory
aspnet-core-ad-authentication
ASP.NET Core Active Directory authentication use LDAP
Stars: ✭ 21 (-86.18%)
Mutual labels:  active-directory
Watchad
AD Security Intrusion Detection System
Stars: ✭ 805 (+429.61%)
Mutual labels:  active-directory
Breach.tw
A service that can track data breaches like "Have I Been Pwned", but it is specific for Taiwan.
Stars: ✭ 144 (-5.26%)
Mutual labels:  haveibeenpwned
ucsunivention
⚫ Curso GRÁTIS SAMBA-4 UCS Univention Core Free 5.x Domain Controller Active Directory Open Source
Stars: ✭ 29 (-80.92%)
Mutual labels:  active-directory
Pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
Stars: ✭ 775 (+409.87%)
Mutual labels:  active-directory
New-AdPasswordReminder
PowerShell script to email users that their password is soon expiring, along with info on how to change it. Designed to run as a scheduled task on a machine with the Active Directory PowerShell module installed.
Stars: ✭ 20 (-86.84%)
Mutual labels:  active-directory
Haveibeenpwned lastpass
Check if your lastpass passwords have been pwned by someone
Stars: ✭ 96 (-36.84%)
Mutual labels:  haveibeenpwned
ad-password-self-service
基于Python 3.8 + Django 3.2的密码自助平台,AD用户自助修改密码,结合<钉钉>/<企业微信>扫码验证信息后用户可自行重置密码、解锁自己的账号。
Stars: ✭ 76 (-50%)
Mutual labels:  active-directory
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+284.87%)
Mutual labels:  active-directory
AD-webmanager
A web interface for administration of Active Directory Domains, made in Python, with focus on easy of use and simplicity.
Stars: ✭ 26 (-82.89%)
Mutual labels:  active-directory
Passwordstrengthbundle
Symfony Password strength and blacklisting validator bundle
Stars: ✭ 123 (-19.08%)
Mutual labels:  password-strength
hibp-php
PHP library for accessing the Have I Been Pwned API.
Stars: ✭ 21 (-86.18%)
Mutual labels:  haveibeenpwned
Aclight
A script for advanced discovery of Privileged Accounts - includes Shadow Admins
Stars: ✭ 536 (+252.63%)
Mutual labels:  active-directory
Disruption
Terraform script to deploy AD-based environment on Azure
Stars: ✭ 34 (-77.63%)
Mutual labels:  active-directory
Password Leak
A library to check for compromised passwords
Stars: ✭ 92 (-39.47%)
Mutual labels:  haveibeenpwned
PowerShell-WindowsAdmin
A collection of scripts I've created over the years to administer things.
Stars: ✭ 35 (-76.97%)
Mutual labels:  active-directory
Orgkit
Provision a brand-new company with proper defaults in Windows, Offic365, and Azure
Stars: ✭ 490 (+222.37%)
Mutual labels:  active-directory
jquery.pwstrength
A jQuery plugin to indicate the strength of passwords
Stars: ✭ 22 (-85.53%)
Mutual labels:  password-strength
Bonobo Git Server
Bonobo Git Server for Windows is a web application you can install on your IIS and easily manage and connect to your git repositories. Go to homepage for release and more info.
Stars: ✭ 1,693 (+1013.82%)
Mutual labels:  active-directory
terraform-provider-ad
Automates the Active Directory resource creation during Infrastructure build using Terraform Provider.
Stars: ✭ 64 (-57.89%)
Mutual labels:  active-directory
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (+197.37%)
Mutual labels:  active-directory
react-native-passmeter
Simple password strength meter for React Native.
Stars: ✭ 46 (-69.74%)
Mutual labels:  password-strength
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-46.05%)
Mutual labels:  active-directory
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-72.37%)
Mutual labels:  active-directory
Keepass2 Haveibeenpwned
Simple Have I Been Pwned checker for KeePass
Stars: ✭ 381 (+150.66%)
Mutual labels:  haveibeenpwned
Active-Directory-Search
👤 This Active Directory Search tool was written in C# and VB.NET Windows Forms and exports the results from LDAP to csv format.
Stars: ✭ 19 (-87.5%)
Mutual labels:  active-directory
Adfs2
Multi Vagrant environment with Active Directory
Stars: ✭ 117 (-23.03%)
Mutual labels:  active-directory
Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Stars: ✭ 353 (+132.24%)
Mutual labels:  password-strength
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (+136.18%)
Mutual labels:  active-directory
Ldap Passwd Webui
Very simple web interface for changing password stored in LDAP or Active Directory (Samba 4 AD).
Stars: ✭ 150 (-1.32%)
Mutual labels:  active-directory
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+1159.21%)
Mutual labels:  active-directory
Cr3dov3r
Know the dangers of credential reuse attacks.
Stars: ✭ 1,700 (+1018.42%)
Mutual labels:  haveibeenpwned
Lil Pwny
Fast, offline auditing of Active Directory passwords using Python.
Stars: ✭ 117 (-23.03%)
Mutual labels:  haveibeenpwned
Automatedlab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
Stars: ✭ 1,194 (+685.53%)
Mutual labels:  active-directory
61-120 of 168 similar projects