Azure

EAST – Extensible Azure Security Tool – Documentation

Extensible Azure Security Tool (Later referred as E.A.S.T) is tool for assessing Azure and to some extent Azure AD security…

1 year ago

AzureHound : Azure Data Exporter For BloodHound

AzureHound is a bloodHound data collector for Microsoft Azure. Get AzureHound Release Binaries Download the appropriate binary for your platform…

1 year ago

CRT : CrowdStrike Reporting Tool for Azure

CRT is a tool to queries the following configurations in the Azure AD/O365 tenant which can shed light on hard-to-find…

2 years ago

AzureHunter : A Cloud Forensics Powershell Module To Run Threat Hunting Playbooks On Data From Azure And O365

AzureHunter is a Powershell module to run threat hunting playbooks on data from Azure and O365 for Cloud Forensics purposes…

2 years ago

goEnumBruteSpray : User Enumeration And Password Bruteforce On Azure, ADFS, OWA, O365 And Gather Emails On Linkedin

goEnumBruteSpray is recommended module is o365 for user enumeration and passwords bruteforce / spray . Additional information can be retrieved…

2 years ago

AutomatedLab : A Provisioning Solution And Framework That Lets You Deploy Complex Labs On HyperV And Azure With Simple PowerShell Scripts

AutomatedLab (AL) enables you to setup test and lab environments on Hyper-v or Azure with multiple products or just a…

3 years ago

TokenTactics : Azure JWT Token Manipulation Toolset

TokenTactics is a Azure JSON Web Token ("JWT") Manipulation Toolset. Azure access tokens allow you to authenticate to certain endpoints…

3 years ago

BlobHunter : Find Exposed Data In Azure With This Public Blob Scanner

BlobHunter is an opensource tool for scanning Azure blob storage accounts for publicly opened blobs.BlobHunter is a part of "Hunting…

3 years ago

AzureC2Relay : An Azure Function That Validates And Relays Cobalt Strike Beacon

AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on…

3 years ago

PowerZure : PowerShell Framework To Assess Azure Security

PowerZure is a PowerShell project created to assess and exploit resources within Microsoft’s cloud platform, Azure. PowerZure was created out…

3 years ago