Search Results for "helpdesk ticket project"

Showing 2 open source projects for "helpdesk ticket project"

View related business solutions
  • Vibes don’t ship, Retool does Icon
    Vibes don’t ship, Retool does

    Start from a prompt and build production-ready apps on your data—with security, permissions, and compliance built in.

    Vibe coding tools create cool demos, but Retool helps you build software your company can actually use. Generate internal apps that connect directly to your data—deployed in your cloud with enterprise security from day one. Build dashboards, admin panels, and workflows with granular permissions already in place. Stop prototyping and ship on a platform that actually passes security review.
    Build apps that ship
  • Atera all-in-one platform IT management software with AI agents Icon
    Atera all-in-one platform IT management software with AI agents

    Ideal for internal IT departments or managed service providers (MSPs)

    Atera’s AI agents don’t just assist, they act. From detection to resolution, they handle incidents and requests instantly, taking your IT management from automated to autonomous.
    Learn More
  • 1
    vulnerable-AD

    vulnerable-AD

    Create a vulnerable active directory

    ...It builds a domain controller (or augments an existing AD installation) with a variety of common misconfigurations and intentional weaknesses so practitioners can exercise attack techniques such as Kerberoast, AS-REP roast, DCSync, Pass-the-Hash, Silver/Golden Ticket attacks, and more. The project can create user objects with default or weak passwords, inject passwords into object descriptions, disable SMB signing, and manipulate ACLs to reproduce real-world privilege escalation and persistence scenarios. A convenience wrapper and examples make it straightforward to deploy in a local lab: you can install AD services, run the script on a domain controller, and generate hundreds of vulnerable accounts and conditions for testing. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    PowerRemoteDesktop

    PowerRemoteDesktop

    Remote Desktop entirely coded in PowerShell

    ...It exposes functions to enumerate sessions, capture screenshots, pull clipboard contents, and manage connections—allowing administrators to script routine support and monitoring tasks for RDP hosts. Because it operates in the PowerShell ecosystem, it can be combined with standard modules for credentials, logging, and orchestration to implement helpdesk workflows or scaled health checks across many servers. The project tends to be useful in managed Windows estates where remote session visibility and lightweight automation reduce manual clicking in administrative consoles. It is positioned as an ops/productivity aid rather than a replacement for full remote-control software, emphasizing repeatable, auditable scripts for common remote desktop tasks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next