All Projects → PowerShell-WindowsAdmin → Similar Projects or Alternatives

156 Open source projects that are alternatives of or similar to PowerShell-WindowsAdmin

PAW
No description or website provided.
Stars: ✭ 277 (+691.43%)
Mutual labels:  active-directory
Adsips
PowerShell module to interact with Active Directory using ADSI and the System.DirectoryServices namespace (.NET Framework)
Stars: ✭ 160 (+357.14%)
Mutual labels:  active-directory
OpenManage-Enterprise
Script collateral leveraging the OME/OME-M REST APIs
Stars: ✭ 74 (+111.43%)
Mutual labels:  powershell-scripts
Password pwncheck
Kerberos / Windows AD / Linux PAM password change check against breached lists (HIBP), and other rules
Stars: ✭ 152 (+334.29%)
Mutual labels:  active-directory
PowerShell-Youtube-dl
A PowerShell script interface used to operate the youtube-dl command line program.
Stars: ✭ 64 (+82.86%)
Mutual labels:  powershell-script
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+5368.57%)
Mutual labels:  active-directory
devtoolbox
A PowerShell module that enables software developers to speed up their CLI workflow.
Stars: ✭ 28 (-20%)
Mutual labels:  powershell-scripts
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (+285.71%)
Mutual labels:  active-directory
Microsoft365
Manage Microsoft 365 with PowerShell
Stars: ✭ 30 (-14.29%)
Mutual labels:  powershell-script
Actionpacks
Public PowerShell script gallery for ScriptRunner.
Stars: ✭ 118 (+237.14%)
Mutual labels:  active-directory
dccwUACBypass
PowerShell script to bypass UAC using DCCW
Stars: ✭ 17 (-51.43%)
Mutual labels:  powershell-script
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (+225.71%)
Mutual labels:  active-directory
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+2362.86%)
Mutual labels:  active-directory
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+3877.14%)
Mutual labels:  active-directory
PSBucket
PowerShell scripts that relate to blog articles I write on iphase.dk, msendpointmgr.com or technet gallery.
Stars: ✭ 70 (+100%)
Mutual labels:  powershell-scripts
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (+134.29%)
Mutual labels:  active-directory
O365 SPO PowerShellScripts
PowerShell scripts related to SharePoint Online in Microsoft 365
Stars: ✭ 22 (-37.14%)
Mutual labels:  powershell-script
Automatedlab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
Stars: ✭ 1,194 (+3311.43%)
Mutual labels:  active-directory
ansible-role-system ldap
Configures SSSD to authenticate against AD's LDAP endpoints
Stars: ✭ 31 (-11.43%)
Mutual labels:  active-directory
Terraform Provider Ad
Active Directory provider for HashiCorp Terraform (experimental)
Stars: ✭ 65 (+85.71%)
Mutual labels:  active-directory
trustydns
DNS Over HTTPS proxy, server and query programs
Stars: ✭ 22 (-37.14%)
Mutual labels:  windows-server
Aspnetmvcactivedirectoryowin
ASP.Net MVC with Active Directory Authentication using Owin Middleware
Stars: ✭ 44 (+25.71%)
Mutual labels:  active-directory
go-adal
unofficial Active Directory Authentication Library for go
Stars: ✭ 14 (-60%)
Mutual labels:  active-directory
Dnn.azureadprovider
The DNN Azure Active Directory Provider is an Authentication provider for DNN Platform (formerly DotNetNuke) that uses Azure Active Directory OAuth2 authentication to authenticate users.
Stars: ✭ 21 (-40%)
Mutual labels:  active-directory
winsys
STATUS: DEVELOPMENT PAUSED ⏸️ - Configure your Windows
Stars: ✭ 56 (+60%)
Mutual labels:  powershell-scripts
Eloquent Ldap
A Laravel 5.1 package that first tries to log the user against the internal database if that fails, it tries against the configured LDAP/AD server.
Stars: ✭ 19 (-45.71%)
Mutual labels:  active-directory
passport-activedirectory
Active Directory strategy for passport.js
Stars: ✭ 28 (-20%)
Mutual labels:  active-directory
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+2117.14%)
Mutual labels:  active-directory
AutomatedOutlookSignature
PowerShell script to automate the creation of Outlook signatures using Active Directory attributes.
Stars: ✭ 36 (+2.86%)
Mutual labels:  powershell-script
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+1571.43%)
Mutual labels:  active-directory
PSPasswordExpiryNotifications
Following PowerShell Module provides different approach to scheduling password notifications for expiring Active Directory based accounts. While most of the scripts require knowledge on HTML... this one is just one config file and a bit of tingling around with texts. Whether this is good or bad it's up to you to decide. I do plan to add an optio…
Stars: ✭ 38 (+8.57%)
Mutual labels:  active-directory
Aclight
A script for advanced discovery of Privileged Accounts - includes Shadow Admins
Stars: ✭ 536 (+1431.43%)
Mutual labels:  active-directory
ActiveDirectory
Active Directory Object Model Lib
Stars: ✭ 20 (-42.86%)
Mutual labels:  active-directory
Orgkit
Provision a brand-new company with proper defaults in Windows, Offic365, and Azure
Stars: ✭ 490 (+1300%)
Mutual labels:  active-directory
PowerShellScripting
Repository for the Facebook Group PowerShell Scripting
Stars: ✭ 19 (-45.71%)
Mutual labels:  powershell-scripts
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (+1191.43%)
Mutual labels:  active-directory
LazyTS
PowerShell Script (GUI) to manage Terminal Sessions
Stars: ✭ 85 (+142.86%)
Mutual labels:  powershell-script
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (+928.57%)
Mutual labels:  active-directory
crimson-spray
A lockout aware password sprayer
Stars: ✭ 11 (-68.57%)
Mutual labels:  active-directory
Laravel Enterprise Starter Kit
👔 Enterprise Web application starter kit or template using Laravel
Stars: ✭ 356 (+917.14%)
Mutual labels:  active-directory
samples
A collection of sample dashboards, custom labels, mustaches, SQL scripts and PowerShell scripts to help you get the most out of SquaredUp. #community-powered
Stars: ✭ 17 (-51.43%)
Mutual labels:  powershell-scripts
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (+734.29%)
Mutual labels:  active-directory
Testimo
Testimo is PowerShell module for running health checks for Active Directory (and later on any other server type) against a bunch of different tests
Stars: ✭ 249 (+611.43%)
Mutual labels:  active-directory
itops
基于Python + Django的AD\Exchange管理系统
Stars: ✭ 113 (+222.86%)
Mutual labels:  active-directory
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+20%)
Mutual labels:  active-directory
gpp-decrypt
Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.
Stars: ✭ 13 (-62.86%)
Mutual labels:  active-directory
Zbang
zBang is a risk assessment tool that detects potential privileged account threats
Stars: ✭ 224 (+540%)
Mutual labels:  active-directory
active-directory-integration2
WordPress plug-in "Next Active Directory Integration"
Stars: ✭ 51 (+45.71%)
Mutual labels:  active-directory
CloudXNS-DDNS-with-PowerShell
The CloudXNS DDNS with PowerShell
Stars: ✭ 46 (+31.43%)
Mutual labels:  powershell-script
PowEnum
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.
Stars: ✭ 62 (+77.14%)
Mutual labels:  active-directory
Ad Password Protection
Active Directory password filter featuring breached password checking and custom complexity rules
Stars: ✭ 210 (+500%)
Mutual labels:  active-directory
cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
Stars: ✭ 102 (+191.43%)
Mutual labels:  active-directory
rackshift
RackShift 是开源的裸金属服务器管理平台,功能覆盖裸金属服务器的发现、带外管理、RAID 配置、固件更新、操作系统安装等。
Stars: ✭ 467 (+1234.29%)
Mutual labels:  windows-server
httpx auth
Authentication classes to be used with httpx
Stars: ✭ 59 (+68.57%)
Mutual labels:  active-directory
Awesome Windows Security
List of Awesome Windows Security Resources
Stars: ✭ 196 (+460%)
Mutual labels:  active-directory
Adaz
🔧 Automatically deploy customizable Active Directory labs in Azure
Stars: ✭ 197 (+462.86%)
Mutual labels:  active-directory
Ldapcherry
Web UI for managing users and groups in multiple directory services.
Stars: ✭ 194 (+454.29%)
Mutual labels:  active-directory
terraform-provider-ad
Automates the Active Directory resource creation during Infrastructure build using Terraform Provider.
Stars: ✭ 64 (+82.86%)
Mutual labels:  active-directory
Update-AllUsersQA
Update-AllUsersQA is a PowerShell script used to change or disable the security questions and answers for local users in a Windows 10 machine.
Stars: ✭ 21 (-40%)
Mutual labels:  powershell-script
Catharsis
Raw syscall implementations with Powershell
Stars: ✭ 18 (-48.57%)
Mutual labels:  powershell-script
61-120 of 156 similar projects