Activedirectory

Open-source projects categorized as Activedirectory

Top 23 Activedirectory Open-Source Projects

  • nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

  • Project mention: PowerShell evasion | /r/AskNetsec | 2023-09-24
  • Active-Directory-Exploitation-Cheat-Sheet

    A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • Adalanche

    Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

  • Project mention: Active Directory ACL Visualizer and Explorer | news.ycombinator.com | 2024-01-30
  • PlumHound

    Bloodhound for Blue and Purple Teams

  • Project mention: Dealing with large BloodHound datasets | dev.to | 2023-12-06

    Name Description Url BloodHound BloodHound GUI https://github.com/BloodHoundAD/BloodHound/ PlumHound Generate a report with actions to resolve the security flaws in the Active Directory configuration https://github.com/DefensiveOrigins/PlumHound/ GoodHound GoodHound operationalises Bloodhound by determining the busiest paths to high value targets and creating actionable output to prioritise remediation of attack paths. https://github.com/idnahacks/GoodHound/ BlueHound Tool that helps blue teams pinpoint the security issues that actually matter. By combining information about user permissions, network access and unpatched vulnerabilities, BlueHound reveals the paths attackers would take if they were inside your network. https://github.com/zeronetworks/BlueHound/

  • MicrosoftWontFixList

    A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))

  • GPOZaurr

    Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

  • PSWinReporting

    This PowerShell Module has multiple functionalities, but one of the signature features of this module is the ability to parse Security logs on Domain Controllers providing easy to use access to AD Events.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • ADCollector

    A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.

  • waffle

    Enable drop-in Windows Single Sign On for popular Java web servers. (by Waffle)

  • GoodHound

    Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

  • Project mention: Dealing with large BloodHound datasets | dev.to | 2023-12-06

    Name Description Url BloodHound BloodHound GUI https://github.com/BloodHoundAD/BloodHound/ PlumHound Generate a report with actions to resolve the security flaws in the Active Directory configuration https://github.com/DefensiveOrigins/PlumHound/ GoodHound GoodHound operationalises Bloodhound by determining the busiest paths to high value targets and creating actionable output to prioritise remediation of attack paths. https://github.com/idnahacks/GoodHound/ BlueHound Tool that helps blue teams pinpoint the security issues that actually matter. By combining information about user permissions, network access and unpatched vulnerabilities, BlueHound reveals the paths attackers would take if they were inside your network. https://github.com/zeronetworks/BlueHound/

  • Cheat-Sheet---Active-Directory

    This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.

  • ActiveDirectoryDsc

    This module contains DSC resources for deployment and configuration of Active Directory Domain Services.

  • pentesting-active-directory

    Active Directory pentesting mind map

  • Project mention: AD privEsc | /r/oscp | 2023-06-27

    It's public, https://github.com/esidate/pentesting-active-directory

  • ActiveReign

    A Network Enumeration and Attack Toolset for Windows Active Directory Environments.

  • access-manager

    Access Manager provides web-based access to local admin (LAPS) passwords, BitLocker recovery keys, and just-in-time administrative access to Windows computers in a modern, secure, and user-friendly way.

  • AdsiPS

    PowerShell module to interact with Active Directory using ADSI and the System.DirectoryServices namespace (.NET Framework)

  • PowerShell-AdminScripts

    PowerShell Administration scripts

  • AdminToolbox

    Repository for the AdminToolbox PowerShell Modules

  • Rubeus-GUI

    GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements

  • ADLab

    Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.

  • LDAP

    A Pure PHP LDAP Library. (by FreeDSx)

  • PSEventViewer

    PSEventViewer (Get-Events) is really useful PowerShell wrapper around Get-WinEvent. One of the features you may be interested in is a simple way of getting “hidden” events data

  • docker-bloodhound

    BloodHound Docker Ready to Use

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Activedirectory related posts

Index

What are some of the best open-source Activedirectory projects? This list will help you:

Project Stars
1 nishang 8,324
2 Active-Directory-Exploitation-Cheat-Sheet 4,996
3 Adalanche 1,523
4 PlumHound 1,014
5 MicrosoftWontFixList 924
6 GPOZaurr 801
7 PSWinReporting 689
8 ADCollector 619
9 waffle 459
10 GoodHound 438
11 Cheat-Sheet---Active-Directory 381
12 ActiveDirectoryDsc 323
13 pentesting-active-directory 248
14 ActiveReign 243
15 access-manager 230
16 AdsiPS 193
17 PowerShell-AdminScripts 191
18 AdminToolbox 177
19 Rubeus-GUI 169
20 ADLab 167
21 LDAP 146
22 PSEventViewer 99
23 docker-bloodhound 79

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com