BreakingMhet / honeyzure
HoneyZure is a honeypot tool specifically designed for Azure environments, fully provisioned through Terraform. It leverages a Log Analytics Workspace to ingest logs from various Azure resources, generating alerts whenever the deceptive Azure resources are accessed.
☆16Updated 10 months ago
Alternatives and similar repositories for honeyzure:
Users that are interested in honeyzure are comparing it to the libraries listed below
- A PoC to Simulate Ransomware Attack on AWS Environment☆31Updated 6 months ago
- python3 script that pulls gitlab data of interest using a gitlab personal access token☆13Updated 2 years ago
- DelePwn is a security assessment tool designed to identify and demonstrate the risks associated with Google Workspace Domain-Wide Delegat…☆25Updated this week
- ☆20Updated last year
- A Python script to authenticate and test access to Google Cloud Platform (GCP) resources.☆13Updated last year
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- ☆33Updated 3 years ago
- SATO is a PowerShell tool focuses on providing flexible, multi-grant type support for obtaining, managing, and analyzing Azure tokens.☆11Updated 3 months ago
- Ansible role that Installs Mythic☆15Updated 10 months ago
- GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.☆10Updated last year
- Go module that allows you to authenticate to Azure with a well known client ID using interactive logon and grab the token☆26Updated 2 years ago
- IP address filter by City☆11Updated 3 months ago
- Continuous kerberoast monitor☆45Updated last year
- ☆13Updated last year
- ☆18Updated last year
- ☆17Updated 3 months ago
- A not-curated list of cloud hacking labs☆25Updated last year
- ☆14Updated last year
- ☆15Updated 3 months ago
- Parser for Windows PowerShell script block logs☆13Updated 4 months ago
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆38Updated 3 months ago
- ☆17Updated 2 years ago
- OpenHashAPI provides a secure method of communicating hashes and enables lightweight workflows for security practitioners and enthusiasts…☆14Updated 6 months ago
- AWS Testing and Reporting Management Tool☆20Updated 2 years ago
- Script written in python to perform Resource-Based Constrained Delegation (RBCD) attack by leveraging Impacket toolkit.☆21Updated 3 years ago
- Automated activity logging utility for Mythic C2 v3.0+ with Ghostwriter v3.0+☆17Updated 2 months ago
- ☆24Updated 3 years ago
- python3 scripts to help with aws triage needs☆15Updated 3 years ago
- ☆15Updated 2 years ago
- Strategy for building a Red Team☆17Updated last year