All Projects → PAW → Similar Projects or Alternatives

128 Open source projects that are alternatives of or similar to PAW

adsys
Active Directory bridging tool suite
Stars: ✭ 80 (-71.12%)
Mutual labels:  active-directory, group-policy
PSGPPreferences
A way to manage Group Policy Preferences through PowerShell
Stars: ✭ 15 (-94.58%)
Mutual labels:  active-directory, group-policy
gpp-decrypt
Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.
Stars: ✭ 13 (-95.31%)
Mutual labels:  active-directory, group-policy
Adsearch
A tool to help query AD via the LDAP protocol
Stars: ✭ 137 (-50.54%)
Mutual labels:  active-directory
Adessentials
PowerShell Active Directory helper functions to manage healthy Active Directory
Stars: ✭ 153 (-44.77%)
Mutual labels:  active-directory
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (-9.03%)
Mutual labels:  active-directory
go-adal
unofficial Active Directory Authentication Library for go
Stars: ✭ 14 (-94.95%)
Mutual labels:  active-directory
Adfs2
Multi Vagrant environment with Active Directory
Stars: ✭ 117 (-57.76%)
Mutual labels:  active-directory
Ad Ldap Enum
An LDAP based Active Directory user and group enumeration tool
Stars: ✭ 223 (-19.49%)
Mutual labels:  active-directory
Powershell
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)
Stars: ✭ 1,302 (+370.04%)
Mutual labels:  active-directory
Aspnetcoreactivedirectorystarterkit
Starter kit to quickly create ASP.NET Core with On-Premises Active Directory Authentication.
Stars: ✭ 71 (-74.37%)
Mutual labels:  active-directory
Multiotp
multiOTP open source strong two factor authentication PHP library, OATH certified, with TOTP, HOTP, Mobile-OTP, YubiKey, SMS, QRcode provisioning, etc.
Stars: ✭ 173 (-37.55%)
Mutual labels:  active-directory
ActiveDirectoryEnumeration
Enumerate AD through LDAP with a collection of helpfull scripts being bundled
Stars: ✭ 127 (-54.15%)
Mutual labels:  active-directory
Ldap Passwd Webui
Very simple web interface for changing password stored in LDAP or Active Directory (Samba 4 AD).
Stars: ✭ 150 (-45.85%)
Mutual labels:  active-directory
ActiveDirectoryCSDsc
DSC resources for installing or uninstalling Active Directory Certificate Services components in Windows Server.
Stars: ✭ 45 (-83.75%)
Mutual labels:  active-directory
Bonobo Git Server
Bonobo Git Server for Windows is a web application you can install on your IIS and easily manage and connect to your git repositories. Go to homepage for release and more info.
Stars: ✭ 1,693 (+511.19%)
Mutual labels:  active-directory
Paw
Stars: ✭ 243 (-12.27%)
Mutual labels:  active-directory
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (-61.37%)
Mutual labels:  active-directory
shareAttack
Automatically attack all file shares within AD network environment. Exploiting weak permissions.
Stars: ✭ 17 (-93.86%)
Mutual labels:  active-directory
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+340.79%)
Mutual labels:  active-directory
Powershell Scripts
PowerShell scripts ranging from SCCM, MSO, AD, and other corporate enterprise uses... to sending cat facts to coworkers.
Stars: ✭ 201 (-27.44%)
Mutual labels:  active-directory
passport-activedirectory
Active Directory strategy for passport.js
Stars: ✭ 28 (-89.89%)
Mutual labels:  active-directory
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (+300.36%)
Mutual labels:  active-directory
Awesome Windows Security
List of Awesome Windows Security Resources
Stars: ✭ 196 (-29.24%)
Mutual labels:  active-directory
Verdaccio Ldap
LDAP auth plugin for verdaccio
Stars: ✭ 39 (-85.92%)
Mutual labels:  active-directory
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+214.08%)
Mutual labels:  active-directory
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (-35.38%)
Mutual labels:  active-directory
requests auth
Authentication classes to be used with requests
Stars: ✭ 28 (-89.89%)
Mutual labels:  active-directory
Adsips
PowerShell module to interact with Active Directory using ADSI and the System.DirectoryServices namespace (.NET Framework)
Stars: ✭ 160 (-42.24%)
Mutual labels:  active-directory
Some Pentesters SecurityResearchers RedTeamers
Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...
Stars: ✭ 60 (-78.34%)
Mutual labels:  defensive-security
Password pwncheck
Kerberos / Windows AD / Linux PAM password change check against breached lists (HIBP), and other rules
Stars: ✭ 152 (-45.13%)
Mutual labels:  active-directory
crimson-spray
A lockout aware password sprayer
Stars: ✭ 11 (-96.03%)
Mutual labels:  active-directory
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+590.97%)
Mutual labels:  active-directory
samba4-l1
🔴 Curso GRÁTIS SAMBA 4 Level 1 REPOSITÓRIO CONGELADO - Esse repositório não irá mais receber atualizações.
Stars: ✭ 60 (-78.34%)
Mutual labels:  active-directory
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (-51.26%)
Mutual labels:  active-directory
Testimo
Testimo is PowerShell module for running health checks for Active Directory (and later on any other server type) against a bunch of different tests
Stars: ✭ 249 (-10.11%)
Mutual labels:  active-directory
Actionpacks
Public PowerShell script gallery for ScriptRunner.
Stars: ✭ 118 (-57.4%)
Mutual labels:  active-directory
ansible-role-system ldap
Configures SSSD to authenticate against AD's LDAP endpoints
Stars: ✭ 31 (-88.81%)
Mutual labels:  active-directory
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (-58.84%)
Mutual labels:  active-directory
Zbang
zBang is a risk assessment tool that detects potential privileged account threats
Stars: ✭ 224 (-19.13%)
Mutual labels:  active-directory
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+402.53%)
Mutual labels:  active-directory
django-windowsauth
Easy integration and deployment of Django projects into Windows Environments
Stars: ✭ 23 (-91.7%)
Mutual labels:  active-directory
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (-70.4%)
Mutual labels:  active-directory
Ad Password Protection
Active Directory password filter featuring breached password checking and custom complexity rules
Stars: ✭ 210 (-24.19%)
Mutual labels:  active-directory
Automatedlab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
Stars: ✭ 1,194 (+331.05%)
Mutual labels:  active-directory
FindUncommonShares
FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains.
Stars: ✭ 186 (-32.85%)
Mutual labels:  active-directory
Terraform Provider Ad
Active Directory provider for HashiCorp Terraform (experimental)
Stars: ✭ 65 (-76.53%)
Mutual labels:  active-directory
Adaz
🔧 Automatically deploy customizable Active Directory labs in Azure
Stars: ✭ 197 (-28.88%)
Mutual labels:  active-directory
Aspnetmvcactivedirectoryowin
ASP.Net MVC with Active Directory Authentication using Owin Middleware
Stars: ✭ 44 (-84.12%)
Mutual labels:  active-directory
DEFCON25 Attack Defend ActiveDirectory Workshop
Workshop Materials from DEFCON 25 (7/27/2017)
Stars: ✭ 19 (-93.14%)
Mutual labels:  active-directory
Dnn.azureadprovider
The DNN Azure Active Directory Provider is an Authentication provider for DNN Platform (formerly DotNetNuke) that uses Azure Active Directory OAuth2 authentication to authenticate users.
Stars: ✭ 21 (-92.42%)
Mutual labels:  active-directory
Ldapcherry
Web UI for managing users and groups in multiple directory services.
Stars: ✭ 194 (-29.96%)
Mutual labels:  active-directory
active-directory-lookup
Simplest Java API (and CLI) for authenticating and searching in Active Directory
Stars: ✭ 15 (-94.58%)
Mutual labels:  active-directory
Eloquent Ldap
A Laravel 5.1 package that first tries to log the user against the internal database if that fails, it tries against the configured LDAP/AD server.
Stars: ✭ 19 (-93.14%)
Mutual labels:  active-directory
Monitor Adgroupmembership
PowerShell script to monitor Active Directory groups and send an email when someone is changing the membership
Stars: ✭ 190 (-31.41%)
Mutual labels:  active-directory
Watchad
AD Security Intrusion Detection System
Stars: ✭ 805 (+190.61%)
Mutual labels:  active-directory
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+180.14%)
Mutual labels:  active-directory
Ldaptools
LdapTools is a feature-rich LDAP library for PHP 5.6+.
Stars: ✭ 185 (-33.21%)
Mutual labels:  active-directory
ActiveDirectory
Active Directory Object Model Lib
Stars: ✭ 20 (-92.78%)
Mutual labels:  active-directory
Paw-FakerDynamicValue
A dynamic value extension for Paw using Faker to generate data
Stars: ✭ 16 (-94.22%)
Mutual labels:  paw
1-60 of 128 similar projects