deanbunn / MS-AD-LDAP3-PythonLinks
Example scripts for working with Microsoft Active Directory using Python and LDAP3 module
☆34Updated 4 years ago
Alternatives and similar repositories for MS-AD-LDAP3-Python
Users that are interested in MS-AD-LDAP3-Python are comparing it to the libraries listed below
Sorting:
- Comprehensive toolkit for streamlining your interactions with the CrowdStrike Falcon platform.☆109Updated 3 weeks ago
- Ansible role to harden windows system☆174Updated 2 weeks ago
- This Ansible role provides windows hardening configurations for the DevSec Windows baseline profile.☆152Updated 4 years ago
- Ansible CentOS 7 - CIS Benchmark Hardening Script☆89Updated 4 years ago
- Jinja templated winrepo☆103Updated last week
- Create Packer Templates for Windows Server on VMware vSphere (and vCenter)☆87Updated 4 years ago
- Log examples of vCenter Server Authentication & Authorization activities☆17Updated 6 years ago
- Ansible meet VMware Workstation/Fusion Pro☆59Updated 4 years ago
- Kickstart profiles for CentOS 7 to help meet CIS benchmarks + shell script to audit☆54Updated 9 years ago
- Automated CIS Benchmark Compliance Remediation for Windows Server 2019 with Ansible☆144Updated 2 weeks ago
- Active directory Join script for Ubuntu, Debian, CentOS, Linux Mint, Fedora, Kali, Elementary OS and Raspbian with built in failchcheck a…☆149Updated 3 months ago
- PowerCLI scripts to gather VMware performance stats and write them to InfluxDB☆58Updated 6 years ago
- Remotely Install the Carbon Black Sensor in Bulk, using PowerShell and PSEXEC, silently, on multiple machines.☆23Updated 5 years ago
- Install Windows updates using Ansible.☆28Updated 4 years ago
- DevSec Windows Baseline - InSpec Profile☆226Updated last year
- Hubble is a modular, open-source security compliance framework built on top of SaltStack. The project provides on-demand profile-based au…☆91Updated 7 years ago
- Ansible role will install a SQL Server Developer Edition 2017 instance on supported Windows platforms.☆68Updated 2 years ago
- This chef cookbook provides windows hardening configurations for the DevSec Windows baseline profile.☆103Updated this week
- Setting up Windows MCSA Lab in vSphere using Packer, Terraform and Ansible☆83Updated 6 years ago
- A PowerShell Script which audits your Windows Workstation or Server either as a singe machine or en-mass☆89Updated 8 years ago
- This repository contains an Ansible Role for RHEL7 / CentOS based on the Center for Internet Security Benchmarks☆104Updated 5 years ago
- Scripts that are useful for using Ansible with Windows - not affiliated with Ansible in any way☆216Updated 5 years ago
- DevSec Windows Patch Baseline - InSpec Profile☆47Updated last year
- Multi Vagrant environment with Active Directory☆148Updated 7 years ago
- Logstash Configuration for Linux Logs (Authentication, Apache, Mail)☆93Updated 5 years ago
- ☆36Updated last year
- Apache Guacamole installation bash script for RHEL 7 and CentOS 7 including options for Nginx, HTTPS, SSL, LDAP, Let's Encrypt certificat…☆179Updated 3 years ago
- A Packer build for Windows 10☆130Updated 3 years ago
- Ansible role to manage windows installation☆63Updated 10 months ago
- BeyondTrust AD Bridge Open is an open-source community project sponsored by BeyondTrust Corporation. It is currently archived and will no…☆377Updated 3 years ago