PowerShell active-directory

Open-source PowerShell projects categorized as active-directory

Top 23 PowerShell active-directory Projects

  • PowerShell

    PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...) (by lazywinadmin)

    Project mention: Need help on powershell script to retry 5 times if failure | /r/PowerShell | 2023-06-25

    Lazy Admin - New-RandomPassword

  • AutomatedLab

    AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

  • vulnerable-AD

    Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

    Project mention: Student 1 Year out from Grad overwhelmed | /r/SecurityCareerAdvice | 2023-09-16

    At one he also mentions Vulnerable-AD, which might be helpful when learning how to identify and respond to AD attacks. This might give you an idea of what other areas/components to focus on with your projects. Good luck!

  • Pode

    Pode is a Cross-Platform PowerShell web framework for creating REST APIs, Web Sites, and TCP/SMTP servers

    Project mention: HTTP server in powershell for Sharing files | /r/PowerShell | 2023-06-06

    I use Pode for my little projects. One mocks the api's of a device for testing a module with out having the device exposed to the internet for GitHub actions. Pode also works well under Linux.

  • Locksmith

    A small tool built to find and fix common misconfigurations in Active Directory Certificate Services. (by TrimarcJake)

    Project mention: Pentester PSA: Check your Active Directory Certificate Services (AD CS) For Vulnerabilities | /r/sysadmin | 2023-04-29
  • PsMapExec

    A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

    Project mention: PsMapExec - Active Directory and Windows Lateral Movement | /r/Infosec | 2023-10-21
  • Minimalistic-offensive-security-tools

    A repository of tools for pentesting of restricted and isolated environments.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

  • Testimo

    Testimo is a PowerShell module for running health checks for Active Directory against a bunch of different tests

    Project mention: DNS (Windows/AD) Health-Checks and/or Utilities to confirm no errors/issues? | /r/sysadmin | 2023-07-11
  • PowerShell-Red-Team

    Collection of PowerShell functions a Red Teamer may use in an engagement

  • EventLogging

    Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

  • ADEssentials

    PowerShell Active Directory helper functions to manage healthy Active Directory

  • Set-OutlookSignatures

    The open source gold standard to centrally manage and deploy email signatures and out-of-office replies for Outlook and Exchange

    Project mention: ISO - Application to standardize and control email signatures | /r/sysadmin | 2023-12-08

    Set-OutlookSignatures might be what your are looking for: https://github.com/Set-OutlookSignatures/Set-OutlookSignatures

  • AdsiPS

    PowerShell module to interact with Active Directory using ADSI and the System.DirectoryServices namespace (.NET Framework)

  • Powershell_CICD_repository

    This tool greatly simplifies Windows administrator life by automating the whole scripting content lifecycle. So the boring stuff like backuping, syntax checking, code formatting, content distribution or deletion will be automated and only thing left will be the code writing :)

  • ADxRay

    Active Directory's Health Check script that generates a full HTML report of the environment's health, security and status based on Microsoft's Best Practices.

  • PasswordSolution

    This module allows the creation of password expiry emails for users, managers, administrators, and security according to defined templates. It's able to work with different rules allowing to fully customize who gets the email and when.

    Project mention: IT Pro Tuesday #254 - Secure Disk Eraser, AD Password Tool, AI Table Queries & More | /r/ITProTuesday | 2023-06-06

    PasswordSolution enables you to assess password quality of AD users and create password-expiration notifications via customizable rules that allow you to define who gets which email and when. According to its author, MadBoyEvo, "analyze active directory passwords utilizes the DSInternals PowerShell module and [will] provide HTML-based reports around its output, making it nice and pretty, ready for management."

  • PSSystemAdministrator

    A PowerShell module for managing users and computers and gathering information in a Windows Active Directory environment.

  • AsBuiltReport.Microsoft.AD

    Repository for AsBuiltReport Microsoft Active Directory module

    Project mention: Microsoft Active Directory report!!!! | /r/activedirectory | 2023-06-29

    Github Page: https://github.com/AsBuiltReport/AsBuiltReport.Microsoft.AD

  • PSPasswordExpiryNotifications

    Following PowerShell Module provides different approach to scheduling password notifications for expiring Active Directory based accounts. While most of the scripts require knowledge on HTML... this one is just one config file and a bit of tingling around with texts. Whether this is good or bad it's up to you to decide. I do plan to add an option to use external HTML template if there will be requests for that.

  • PSGPPreferences

    A way to manage Group Policy Preferences through PowerShell

  • AD-User-Onboarding

    Active Directory User Onboarding, including O365, Azure AD Sync with au2mator - Self Service Portal

  • NetCeasePlusPlus

    Takes the original idea of NetCease and adds functionality

  • Community-By-GeirDybbugt

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020). The latest post mention was on 2023-12-08.

PowerShell active-directory related posts

Index

What are some of the best open-source active-directory projects in PowerShell? This list will help you:

Project Stars
1 PowerShell 2,379
2 AutomatedLab 1,933
3 vulnerable-AD 1,853
4 Pode 764
5 Locksmith 681
6 PsMapExec 646
7 Minimalistic-offensive-security-tools 510
8 Testimo 500
9 PowerShell-Red-Team 456
10 EventLogging 446
11 ADEssentials 382
12 Set-OutlookSignatures 261
13 AdsiPS 191
14 Powershell_CICD_repository 104
15 ADxRay 83
16 PasswordSolution 81
17 PSSystemAdministrator 64
18 AsBuiltReport.Microsoft.AD 59
19 PSPasswordExpiryNotifications 39
20 PSGPPreferences 34
21 AD-User-Onboarding 24
22 NetCeasePlusPlus 23
23 Community-By-GeirDybbugt 23
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com