All Projects → PSPasswordExpiryNotifications → Similar Projects or Alternatives

150 Open source projects that are alternatives of or similar to PSPasswordExpiryNotifications

PSSystemAdministrator
A PowerShell module for managing users and computers and gathering information in a Windows Active Directory environment.
Stars: ✭ 59 (+55.26%)
PSGPPreferences
A way to manage Group Policy Preferences through PowerShell
Stars: ✭ 15 (-60.53%)
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Stars: ✭ 1,221 (+3113.16%)
Mutual labels:  active-directory
Multiotp
multiOTP open source strong two factor authentication PHP library, OATH certified, with TOTP, HOTP, Mobile-OTP, YubiKey, SMS, QRcode provisioning, etc.
Stars: ✭ 173 (+355.26%)
Mutual labels:  active-directory
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+2189.47%)
Mutual labels:  active-directory
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (+181.58%)
Mutual labels:  active-directory
Monitor Adgroupmembership
PowerShell script to monitor Active Directory groups and send an email when someone is changing the membership
Stars: ✭ 190 (+400%)
Mutual labels:  active-directory
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Stars: ✭ 1,109 (+2818.42%)
Mutual labels:  active-directory
Paw
Stars: ✭ 243 (+539.47%)
Mutual labels:  active-directory
Pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
Stars: ✭ 775 (+1939.47%)
Mutual labels:  active-directory
Ldap Passwd Webui
Very simple web interface for changing password stored in LDAP or Active Directory (Samba 4 AD).
Stars: ✭ 150 (+294.74%)
Mutual labels:  active-directory
Crackmapexec
A swiss army knife for pentesting networks
Stars: ✭ 5,445 (+14228.95%)
Mutual labels:  active-directory
Adfs2
Multi Vagrant environment with Active Directory
Stars: ✭ 117 (+207.89%)
Mutual labels:  active-directory
Awesome Windows Security
List of Awesome Windows Security Resources
Stars: ✭ 196 (+415.79%)
Mutual labels:  active-directory
Powershell
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)
Stars: ✭ 1,302 (+3326.32%)
Mutual labels:  active-directory
Adtimeline
Timeline of Active Directory changes with replication metadata
Stars: ✭ 252 (+563.16%)
Mutual labels:  active-directory
Aspnetcoreactivedirectorystarterkit
Starter kit to quickly create ASP.NET Core with On-Premises Active Directory Authentication.
Stars: ✭ 71 (+86.84%)
Mutual labels:  active-directory
Macoslaps
Swift binary that will change a local administrator password to a random generated password. Similar behavior to LAPS for Windows
Stars: ✭ 182 (+378.95%)
Mutual labels:  active-directory
Verdaccio Ldap
LDAP auth plugin for verdaccio
Stars: ✭ 39 (+2.63%)
Mutual labels:  active-directory
PowerFGT
PowerShell module to manage Fortinet (FortiGate) Firewall
Stars: ✭ 80 (+110.53%)
Mutual labels:  powershell-module
Watchad
AD Security Intrusion Detection System
Stars: ✭ 805 (+2018.42%)
Mutual labels:  active-directory
Adessentials
PowerShell Active Directory helper functions to manage healthy Active Directory
Stars: ✭ 153 (+302.63%)
Mutual labels:  active-directory
Gofetch
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Stars: ✭ 543 (+1328.95%)
Mutual labels:  active-directory
Ad Ldap Enum
An LDAP based Active Directory user and group enumeration tool
Stars: ✭ 223 (+486.84%)
Mutual labels:  active-directory
Darthsidious
Building an Active Directory domain and hacking it
Stars: ✭ 479 (+1160.53%)
Mutual labels:  active-directory
Adsearch
A tool to help query AD via the LDAP protocol
Stars: ✭ 137 (+260.53%)
Mutual labels:  active-directory
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+905.26%)
Mutual labels:  active-directory
Actionpacks
Public PowerShell script gallery for ScriptRunner.
Stars: ✭ 118 (+210.53%)
Mutual labels:  active-directory
Adaz
🔧 Automatically deploy customizable Active Directory labs in Azure
Stars: ✭ 197 (+418.42%)
Mutual labels:  active-directory
Psadhealth
A toolkit of AD specific health checks that you can run in your environment to ensure your Active Directory is running optimally.
Stars: ✭ 114 (+200%)
Mutual labels:  active-directory
OutSystems.SetupTools
Powershell module to install and manage the OutSystems platform
Stars: ✭ 20 (-47.37%)
Mutual labels:  powershell-module
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+3563.16%)
Mutual labels:  active-directory
Ldapcherry
Web UI for managing users and groups in multiple directory services.
Stars: ✭ 194 (+410.53%)
Mutual labels:  active-directory
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (+115.79%)
Mutual labels:  active-directory
ActiveDirectoryEnumeration
Enumerate AD through LDAP with a collection of helpfull scripts being bundled
Stars: ✭ 127 (+234.21%)
Mutual labels:  active-directory
Automatedlab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
Stars: ✭ 1,194 (+3042.11%)
Mutual labels:  active-directory
Ldaptools
LdapTools is a feature-rich LDAP library for PHP 5.6+.
Stars: ✭ 185 (+386.84%)
Mutual labels:  active-directory
Terraform Provider Ad
Active Directory provider for HashiCorp Terraform (experimental)
Stars: ✭ 65 (+71.05%)
Mutual labels:  active-directory
Testimo
Testimo is PowerShell module for running health checks for Active Directory (and later on any other server type) against a bunch of different tests
Stars: ✭ 249 (+555.26%)
Mutual labels:  active-directory
Aspnetmvcactivedirectoryowin
ASP.Net MVC with Active Directory Authentication using Owin Middleware
Stars: ✭ 44 (+15.79%)
Mutual labels:  active-directory
Cypheroth
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Stars: ✭ 179 (+371.05%)
Mutual labels:  active-directory
Dnn.azureadprovider
The DNN Azure Active Directory Provider is an Authentication provider for DNN Platform (formerly DotNetNuke) that uses Azure Active Directory OAuth2 authentication to authenticate users.
Stars: ✭ 21 (-44.74%)
Mutual labels:  active-directory
Sorlov.PowerShell
This is the public version of Sorlov.PowerShell Self-Hosted Executable Extensions for Powershell
Stars: ✭ 22 (-42.11%)
Mutual labels:  powershell-module
Eloquent Ldap
A Laravel 5.1 package that first tries to log the user against the internal database if that fails, it tries against the configured LDAP/AD server.
Stars: ✭ 19 (-50%)
Mutual labels:  active-directory
Adsips
PowerShell module to interact with Active Directory using ADSI and the System.DirectoryServices namespace (.NET Framework)
Stars: ✭ 160 (+321.05%)
Mutual labels:  active-directory
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Stars: ✭ 776 (+1942.11%)
Mutual labels:  active-directory
Zbang
zBang is a risk assessment tool that detects potential privileged account threats
Stars: ✭ 224 (+489.47%)
Mutual labels:  active-directory
Tactical Exploitation
Modern tactical exploitation toolkit.
Stars: ✭ 585 (+1439.47%)
Mutual labels:  active-directory
Password pwncheck
Kerberos / Windows AD / Linux PAM password change check against breached lists (HIBP), and other rules
Stars: ✭ 152 (+300%)
Mutual labels:  active-directory
Aclight
A script for advanced discovery of Privileged Accounts - includes Shadow Admins
Stars: ✭ 536 (+1310.53%)
Mutual labels:  active-directory
crimson-spray
A lockout aware password sprayer
Stars: ✭ 11 (-71.05%)
Mutual labels:  active-directory
Orgkit
Provision a brand-new company with proper defaults in Windows, Offic365, and Azure
Stars: ✭ 490 (+1189.47%)
Mutual labels:  active-directory
Logontracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
Stars: ✭ 1,914 (+4936.84%)
Mutual labels:  active-directory
Plumhound
Bloodhound for Blue and Purple Teams
Stars: ✭ 452 (+1089.47%)
Mutual labels:  active-directory
Ad Password Protection
Active Directory password filter featuring breached password checking and custom complexity rules
Stars: ✭ 210 (+452.63%)
Mutual labels:  active-directory
Vulnerable Ad
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Stars: ✭ 360 (+847.37%)
Mutual labels:  active-directory
Minimalistic Offensive Security Tools
A repository of tools for pentesting of restricted and isolated environments.
Stars: ✭ 135 (+255.26%)
Mutual labels:  active-directory
PowerVCF
PowerVCF: A PowerShell Module for VMware Cloud Foundation
Stars: ✭ 25 (-34.21%)
Mutual labels:  powershell-module
requests auth
Authentication classes to be used with requests
Stars: ✭ 28 (-26.32%)
Mutual labels:  active-directory
PSRule.Rules.CAF
A suite of rules to validate Azure resources against the Cloud Adoption Framework (CAF) using PSRule.
Stars: ✭ 54 (+42.11%)
Mutual labels:  powershell-module
1-60 of 150 similar projects