All Projects → Pingcastle → Similar Projects or Alternatives

111 Open source projects that are alternatives of or similar to Pingcastle

ldap2json
The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.
Stars: ✭ 56 (-92.77%)
Mutual labels:  active-directory
terraform-provider-ad
Automates the Active Directory resource creation during Infrastructure build using Terraform Provider.
Stars: ✭ 64 (-91.74%)
Mutual labels:  active-directory
cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
Stars: ✭ 102 (-86.84%)
Mutual labels:  active-directory
adsys
Active Directory bridging tool suite
Stars: ✭ 80 (-89.68%)
Mutual labels:  active-directory
django-windowsauth
Easy integration and deployment of Django projects into Windows Environments
Stars: ✭ 23 (-97.03%)
Mutual labels:  active-directory
active-directory-integration2
WordPress plug-in "Next Active Directory Integration"
Stars: ✭ 51 (-93.42%)
Mutual labels:  active-directory
Disruption
Terraform script to deploy AD-based environment on Azure
Stars: ✭ 34 (-95.61%)
Mutual labels:  active-directory
Laravel Enterprise Starter Kit
👔 Enterprise Web application starter kit or template using Laravel
Stars: ✭ 356 (-54.06%)
Mutual labels:  active-directory
Active-Directory-Search
👤 This Active Directory Search tool was written in C# and VB.NET Windows Forms and exports the results from LDAP to csv format.
Stars: ✭ 19 (-97.55%)
Mutual labels:  active-directory
ldapconsole
The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.
Stars: ✭ 25 (-96.77%)
Mutual labels:  active-directory
aspnet-core-ad-authentication
ASP.NET Core Active Directory authentication use LDAP
Stars: ✭ 21 (-97.29%)
Mutual labels:  active-directory
RapidRepoPull
The goal of this program is to quickly pull and install repos from its list
Stars: ✭ 40 (-94.84%)
Mutual labels:  active-directory
gpp-decrypt
Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.
Stars: ✭ 13 (-98.32%)
Mutual labels:  active-directory
Linux-Active-Directory-join-script
Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck and debugmode for Ubuntu. "The most advanced and updated AD join script on GITHUB for Linux"
Stars: ✭ 97 (-87.48%)
Mutual labels:  active-directory
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (-53.55%)
Mutual labels:  active-directory
AD-webmanager
A web interface for administration of Active Directory Domains, made in Python, with focus on easy of use and simplicity.
Stars: ✭ 26 (-96.65%)
Mutual labels:  active-directory
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (-92%)
Mutual labels:  active-directory
PowerShell-WindowsAdmin
A collection of scripts I've created over the years to administer things.
Stars: ✭ 35 (-95.48%)
Mutual labels:  active-directory
Orgkit
Provision a brand-new company with proper defaults in Windows, Offic365, and Azure
Stars: ✭ 490 (-36.77%)
Mutual labels:  active-directory
multiOTPCredentialProvider
multiOTP Credential Provider is a V2 Credential Provider for Windows 7/8/8.1/10/2012(R2)/2016 with options like RDP only and UPN name support
Stars: ✭ 121 (-84.39%)
Mutual labels:  active-directory
httpx auth
Authentication classes to be used with httpx
Stars: ✭ 59 (-92.39%)
Mutual labels:  active-directory
PAW
No description or website provided.
Stars: ✭ 277 (-64.26%)
Mutual labels:  active-directory
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (-62.32%)
Mutual labels:  active-directory
shareAttack
Automatically attack all file shares within AD network environment. Exploiting weak permissions.
Stars: ✭ 17 (-97.81%)
Mutual labels:  active-directory
PSGPPreferences
A way to manage Group Policy Preferences through PowerShell
Stars: ✭ 15 (-98.06%)
Mutual labels:  active-directory
Auth
Manage multiple user authentication databases from a central web application
Stars: ✭ 17 (-97.81%)
Mutual labels:  active-directory
ActiveDirectoryCSDsc
DSC resources for installing or uninstalling Active Directory Certificate Services components in Windows Server.
Stars: ✭ 45 (-94.19%)
Mutual labels:  active-directory
Server-Help
💻 This VSTO Add-In allows the user to ping a list of servers and creates a file for Microsoft Remote Desktop Manager an Excel table. This is used for quickly determining which servers are offline in a list. It is written in 3 different versions as a VSTO Add-In in C# and VB.NET as well as a VBA Add-In.
Stars: ✭ 21 (-97.29%)
Mutual labels:  active-directory
gitlab-ldap-group-sync
Manage your gitlab groups with ldap / active directory
Stars: ✭ 21 (-97.29%)
Mutual labels:  active-directory
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-50.71%)
Mutual labels:  active-directory
ucsunivention
⚫ Curso GRÁTIS SAMBA-4 UCS Univention Core Free 5.x Domain Controller Active Directory Open Source
Stars: ✭ 29 (-96.26%)
Mutual labels:  active-directory
werther
An Identity Provider for ORY Hydra over LDAP
Stars: ✭ 103 (-86.71%)
Mutual labels:  active-directory
New-AdPasswordReminder
PowerShell script to email users that their password is soon expiring, along with info on how to change it. Designed to run as a scheduled task on a machine with the Active Directory PowerShell module installed.
Stars: ✭ 20 (-97.42%)
Mutual labels:  active-directory
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+602.58%)
Mutual labels:  active-directory
ad-password-self-service
基于Python 3.8 + Django 3.2的密码自助平台,AD用户自助修改密码,结合<钉钉>/<企业微信>扫码验证信息后用户可自行重置密码、解锁自己的账号。
Stars: ✭ 76 (-90.19%)
Mutual labels:  active-directory
OpenAM
OpenAM is an open access management solution that includes Authentication, SSO, Authorization, Federation, Entitlements and Web Services Security.
Stars: ✭ 476 (-38.58%)
Mutual labels:  active-directory
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-95.74%)
Mutual labels:  active-directory
Hunter
(l)user hunter using WinAPI calls only
Stars: ✭ 359 (-53.68%)
Mutual labels:  active-directory
smbaudit
Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
Stars: ✭ 31 (-96%)
Mutual labels:  active-directory
PowerShellGUI
PowerShell scripts that generate Graphical User Interface (GUI)
Stars: ✭ 17 (-97.81%)
Mutual labels:  active-directory
PSSystemAdministrator
A PowerShell module for managing users and computers and gathering information in a Windows Active Directory environment.
Stars: ✭ 59 (-92.39%)
Mutual labels:  active-directory
Gofetch
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Stars: ✭ 543 (-29.94%)
Mutual labels:  active-directory
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+11.23%)
Mutual labels:  active-directory
WatchAD
AD Security Intrusion Detection System
Stars: ✭ 967 (+24.77%)
Mutual labels:  active-directory
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-94.58%)
Mutual labels:  active-directory
Pode
Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers
Stars: ✭ 329 (-57.55%)
Mutual labels:  active-directory
bk-user
蓝鲸用户管理是蓝鲸智云提供的企业组织架构和用户管理解决方案,为企业统一登录提供认证源服务。
Stars: ✭ 31 (-96%)
Mutual labels:  active-directory
mailad
Software to provision a mail server with users from a Windows or Samba 4 Active Directory
Stars: ✭ 21 (-97.29%)
Mutual labels:  active-directory
ActiveDirectory
Active Directory Object Model Lib
Stars: ✭ 20 (-97.42%)
Mutual labels:  active-directory
Darthsidious
Building an Active Directory domain and hacking it
Stars: ✭ 479 (-38.19%)
Mutual labels:  active-directory
samba4-l1
🔴 Curso GRÁTIS SAMBA 4 Level 1 REPOSITÓRIO CONGELADO - Esse repositório não irá mais receber atualizações.
Stars: ✭ 60 (-92.26%)
Mutual labels:  active-directory
k8s-idm-lab
Kubernetes Identity Management Lab
Stars: ✭ 20 (-97.42%)
Mutual labels:  active-directory
DEFCON25 Attack Defend ActiveDirectory Workshop
Workshop Materials from DEFCON 25 (7/27/2017)
Stars: ✭ 19 (-97.55%)
Mutual labels:  active-directory
Kerberos.net
A Kerberos implementation built entirely in managed code.
Stars: ✭ 268 (-65.42%)
Mutual labels:  active-directory
Active-Directory-Object-Picker
The standard Active Directory object picker dialog for .NET
Stars: ✭ 74 (-90.45%)
Mutual labels:  active-directory
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (-24.52%)
Mutual labels:  active-directory
Aclight
A script for advanced discovery of Privileged Accounts - includes Shadow Admins
Stars: ✭ 536 (-30.84%)
Mutual labels:  active-directory
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (-41.68%)
Mutual labels:  active-directory
itops
基于Python + Django的AD\Exchange管理系统
Stars: ✭ 113 (-85.42%)
Mutual labels:  active-directory
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
Stars: ✭ 89 (-88.52%)
Mutual labels:  active-directory
1-60 of 111 similar projects