dievus / AWeSomeUserFinder
AWS IAM Username Enumerator and Password Spraying Tool in Python3
☆17Updated this week
Alternatives and similar repositories for AWeSomeUserFinder:
Users that are interested in AWeSomeUserFinder are comparing it to the libraries listed below
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆21Updated last month
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- ☆27Updated last year
- A robust command-line tool built in Rust that makes merging and deduplicating text files a breeze. Whether you're dealing with small file…☆18Updated 2 months ago
- Top 400 passwords as per HaveIBeenPwned☆21Updated 2 months ago
- A Moodle Scanner☆38Updated last month
- ☆17Updated last year
- A user enumeration tool for Slack.☆24Updated 6 months ago
- SOAPI - The OpenAPI Documentation Scanner☆21Updated this week
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-facto…☆35Updated 8 months ago
- Tools used for Pentesting☆22Updated last year
- A tool for quickly evaluating IAM permissions in AWS.☆57Updated last year
- ☆29Updated last year
- This repository has workflows created for https://github.com/RikunjSindhwad/Task-Ninja☆23Updated 4 months ago
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated last year
- Automation of Active Directory penetration testing tasks on top of BloodHound CE☆30Updated last year
- A small red team course☆34Updated last year
- Azure Service Subdomain Enumeration☆45Updated 4 months ago
- The SAP Threat Modeling Tool is an on-premises open-source web application designed to analyze and visualize connections between SAP syst…☆47Updated 8 months ago
- Automates the network enumeration process in a fire-and-forget manner, among many more functions. Aims to be the illest Nmap/masscan wrap…☆45Updated 2 months ago
- ☆11Updated 5 months ago
- A blazing fast, high performance implementation of AutoRecon in Rust. A multi-threaded network reconnaissance tool which performs automa…☆28Updated last week
- Cobalt Strike BOFS☆16Updated last year
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆72Updated 2 months ago
- Manage attack surface data on Elasticsearch☆21Updated last year
- Exploit for Symfony CVE-2024-50340 (forked eos)☆27Updated last month
- fully async implementation of Dirkjan's ROADTools☆31Updated 10 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- Public repo of Nuclei scanner templates.☆18Updated last year
- Tool written in Rust to perform Password Spraying attacks against Azure/Office 365 accounts☆16Updated 10 months ago