PingCastle and Active Directory hardening

This page summarizes the projects mentioned and recommended in the original post on /r/sysadmin

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • New-KrbtgtKeys.ps1

    Discontinued This script will enable you to reset the krbtgt account password and related keys while minimizing the likelihood of Kerberos authentication issues being caused by the operation.

  • The first is about last change of the Kerberos password. Can I safely change such password with this script? Honestly I never did this before.

  • pingcastle

    PingCastle - Get Active Directory Security at 80% in 20% of the time

  • Hi! I just ran PingCastle and I got two major issues:

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts