Skip to content
View coldfusion39's full-sized avatar

Block or report coldfusion39

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Azure

19 repositories

Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an intuitive web-based user interface built with the Python Fl…

CSS 358 60 Updated Jun 17, 2024

Azure Security Resources and Notes

PowerShell 1,450 199 Updated Jun 12, 2024

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to by…

Python 337 57 Updated Jul 14, 2022

PowerShell framework to assess Azure security

PowerShell 1,079 163 Updated Feb 12, 2024

GoldenSAML Attack Libraries and Framework

Python 63 11 Updated Jun 5, 2024

POC of SecureWorks' recent Azure Active Directory password brute-forcing vuln

PowerShell 190 39 Updated Sep 29, 2021

Python script that performs email address validation against Office 365 without submitting login attempts.

Python 318 62 Updated Aug 7, 2020

An Office365 User Attack Tool

Go 619 98 Updated Mar 19, 2024

Azure JWT Token Manipulation Toolset

PowerShell 579 91 Updated Nov 4, 2023

retrieve information via O365 and AzureAD with a valid cred

PowerShell 683 97 Updated Aug 14, 2022

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

2,494 495 Updated Sep 21, 2023

A toolkit to attack Office365

Go 1,024 212 Updated Nov 6, 2020

AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Cobalt Strike Malleable C2 profile.

C# 206 46 Updated Feb 15, 2021

A collection of Azure AD/Entra tools for offensive and defensive security purposes

Python 1,794 253 Updated Aug 16, 2024

Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover v1, or office.com login page.

Python 231 38 Updated May 2, 2024

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, i…

PowerShell 876 165 Updated Mar 19, 2024

A tool to extract and abuse access tokens from AzureCLI for bypassing 2FA/MFA.

C# 47 14 Updated Feb 15, 2020

Password attacks and MFA validation against various endpoints in Azure and Office 365

Python 145 22 Updated Feb 10, 2023