All Projects → Paw → Similar Projects or Alternatives

111 Open source projects that are alternatives of or similar to Paw

PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-74.49%)
Mutual labels:  active-directory
PowerShellGUI
PowerShell scripts that generate Graphical User Interface (GUI)
Stars: ✭ 17 (-93%)
Mutual labels:  active-directory
cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
Stars: ✭ 102 (-58.02%)
Mutual labels:  active-directory
WatchAD
AD Security Intrusion Detection System
Stars: ✭ 967 (+297.94%)
Mutual labels:  active-directory
httpx auth
Authentication classes to be used with httpx
Stars: ✭ 59 (-75.72%)
Mutual labels:  active-directory
mailad
Software to provision a mail server with users from a Windows or Samba 4 Active Directory
Stars: ✭ 21 (-91.36%)
Mutual labels:  active-directory
ldapconsole
The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.
Stars: ✭ 25 (-89.71%)
Mutual labels:  active-directory
k8s-idm-lab
Kubernetes Identity Management Lab
Stars: ✭ 20 (-91.77%)
Mutual labels:  active-directory
PSGPPreferences
A way to manage Group Policy Preferences through PowerShell
Stars: ✭ 15 (-93.83%)
Mutual labels:  active-directory
Active-Directory-Object-Picker
The standard Active Directory object picker dialog for .NET
Stars: ✭ 74 (-69.55%)
Mutual labels:  active-directory
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
Stars: ✭ 89 (-63.37%)
Mutual labels:  active-directory
Auth
Manage multiple user authentication databases from a central web application
Stars: ✭ 17 (-93%)
Mutual labels:  active-directory
aspnet-core-ad-authentication
ASP.NET Core Active Directory authentication use LDAP
Stars: ✭ 21 (-91.36%)
Mutual labels:  active-directory
gitlab-ldap-group-sync
Manage your gitlab groups with ldap / active directory
Stars: ✭ 21 (-91.36%)
Mutual labels:  active-directory
adsys
Active Directory bridging tool suite
Stars: ✭ 80 (-67.08%)
Mutual labels:  active-directory
ucsunivention
⚫ Curso GRÁTIS SAMBA-4 UCS Univention Core Free 5.x Domain Controller Active Directory Open Source
Stars: ✭ 29 (-88.07%)
Mutual labels:  active-directory
Linux-Active-Directory-join-script
Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join script on GITHUB for Linux"
Stars: ✭ 97 (-60.08%)
Mutual labels:  active-directory
New-AdPasswordReminder
PowerShell script to email users that their password is soon expiring, along with info on how to change it. Designed to run as a scheduled task on a machine with the Active Directory PowerShell module installed.
Stars: ✭ 20 (-91.77%)
Mutual labels:  active-directory
ldap2json
The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.
Stars: ✭ 56 (-76.95%)
Mutual labels:  active-directory
ad-password-self-service
基于Python 3.8 + Django 3.2的密码自助平台,AD用户自助修改密码,结合<钉钉>/<企业微信>扫码验证信息后用户可自行重置密码、解锁自己的账号。
Stars: ✭ 76 (-68.72%)
Mutual labels:  active-directory
AD-webmanager
A web interface for administration of Active Directory Domains, made in Python, with focus on easy of use and simplicity.
Stars: ✭ 26 (-89.3%)
Mutual labels:  active-directory
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-86.42%)
Mutual labels:  active-directory
Disruption
Terraform script to deploy AD-based environment on Azure
Stars: ✭ 34 (-86.01%)
Mutual labels:  active-directory
smbaudit
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
Stars: ✭ 31 (-87.24%)
Mutual labels:  active-directory
PowerShell-WindowsAdmin
A collection of scripts I've created over the years to administer things.
Stars: ✭ 35 (-85.6%)
Mutual labels:  active-directory
PSSystemAdministrator
A PowerShell module for managing users and computers and gathering information in a Windows Active Directory environment.
Stars: ✭ 59 (-75.72%)
Mutual labels:  active-directory
terraform-provider-ad
Automates the Active Directory resource creation during Infrastructure build using Terraform Provider.
Stars: ✭ 64 (-73.66%)
Mutual labels:  active-directory
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+254.73%)
Mutual labels:  active-directory
multiOTPCredentialProvider
multiOTP Credential Provider is a V2 Credential Provider for Windows 7/8/8.1/10/2012(R2)/2016 with options like RDP only and UPN name support
Stars: ✭ 121 (-50.21%)
Mutual labels:  active-directory
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-82.72%)
Mutual labels:  active-directory
Active-Directory-Search
👤 This Active Directory Search tool was written in C# and VB.NET Windows Forms and exports the results from LDAP to csv format.
Stars: ✭ 19 (-92.18%)
Mutual labels:  active-directory
bk-user
蓝鲸用户管理是蓝鲸智云提供的企业组织架构和用户管理解决方案,为企业统一登录提供认证源服务。
Stars: ✭ 31 (-87.24%)
Mutual labels:  active-directory
PAW
No description or website provided.
Stars: ✭ 277 (+13.99%)
Mutual labels:  active-directory
ActiveDirectory
Active Directory Object Model Lib
Stars: ✭ 20 (-91.77%)
Mutual labels:  active-directory
django-windowsauth
Easy integration and deployment of Django projects into Windows Environments
Stars: ✭ 23 (-90.53%)
Mutual labels:  active-directory
samba4-l1
🔴 Curso GRÁTIS SAMBA 4 Level 1 REPOSITÓRIO CONGELADO - Esse repositório não irá mais receber atualizações.
Stars: ✭ 60 (-75.31%)
Mutual labels:  active-directory
shareAttack
Automatically attack all file shares within AD network environment. Exploiting weak permissions.
Stars: ✭ 17 (-93%)
Mutual labels:  active-directory
DEFCON25 Attack Defend ActiveDirectory Workshop
Workshop Materials from DEFCON 25 (7/27/2017)
Stars: ✭ 19 (-92.18%)
Mutual labels:  active-directory
RapidRepoPull
The goal of this program is to quickly pull and install repos from its list
Stars: ✭ 40 (-83.54%)
Mutual labels:  active-directory
ActiveDirectoryCSDsc
DSC resources for installing or uninstalling Active Directory Certificate Services components in Windows Server.
Stars: ✭ 45 (-81.48%)
Mutual labels:  active-directory
ansible-role-system ldap
Configures SSSD to authenticate against AD's LDAP endpoints
Stars: ✭ 31 (-87.24%)
Mutual labels:  active-directory
go-adal
unofficial Active Directory Authentication Library for go
Stars: ✭ 14 (-94.24%)
Mutual labels:  active-directory
FindUncommonShares
FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains.
Stars: ✭ 186 (-23.46%)
Mutual labels:  active-directory
passport-activedirectory
Active Directory strategy for passport.js
Stars: ✭ 28 (-88.48%)
Mutual labels:  active-directory
active-directory-lookup
Simplest Java API (and CLI) for authenticating and searching in Active Directory
Stars: ✭ 15 (-93.83%)
Mutual labels:  active-directory
PSPasswordExpiryNotifications
Following PowerShell Module provides different approach to scheduling password notifications for expiring Active Directory based accounts. While most of the scripts require knowledge on HTML... this one is just one config file and a bit of tingling around with texts. Whether this is good or bad it's up to you to decide. I do plan to add an optio…
Stars: ✭ 38 (-84.36%)
Mutual labels:  active-directory
requests auth
Authentication classes to be used with requests
Stars: ✭ 28 (-88.48%)
Mutual labels:  active-directory
ActiveDirectoryEnumeration
Enumerate AD through LDAP with a collection of helpfull scripts being bundled
Stars: ✭ 127 (-47.74%)
Mutual labels:  active-directory
crimson-spray
A lockout aware password sprayer
Stars: ✭ 11 (-95.47%)
Mutual labels:  active-directory
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+3.7%)
Mutual labels:  active-directory
Testimo
Testimo is PowerShell module for running health checks for Active Directory (and later on any other server type) against a bunch of different tests
Stars: ✭ 249 (+2.47%)
Mutual labels:  active-directory
61-111 of 111 similar projects