haxxm0nkey / azhunt
Azure AD (Entra ID) enumeration tool. Find related domains and tenant information in a simple way.
☆35Updated 6 months ago
Alternatives and similar repositories for azhunt:
Users that are interested in azhunt are comparing it to the libraries listed below
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆22Updated 5 months ago
- Azure Service Subdomain Enumeration☆57Updated 7 months ago
- Cloud subdomains identification tool☆54Updated last week
- ☆40Updated last year
- ☆77Updated last year
- 🌩️ Collection of BloodHound queries for Azure☆63Updated 3 months ago
- MS Graph Commands and Tools for Blue Teamers☆49Updated last year
- Script related in Active Directory Attacks Domain☆21Updated last year
- Invoke-AtomicAssessment is a powerful tool designed to facilitate adversary emulation by leveraging Atomic Red Team.☆37Updated 3 months ago
- Azure AD enumeration over MS Graph☆80Updated 2 years ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆28Updated 3 weeks ago
- CaptainCredz is a modular and discreet password-spraying tool.☆107Updated 3 weeks ago
- Table of AD and Azure assets and whether they belong to Tier Zero☆27Updated last year
- Automates the network enumeration process in a fire-and-forget manner, among many more functions. Aims to be the illest Nmap/masscan wrap…☆53Updated 2 weeks ago
- msuserstats is a comprehensive Powershell tool to manage accounts from Microsoft Entra ID and Active Directory. It supports: a unified vi…☆40Updated last month
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆56Updated last year
- ☆51Updated last year
- ☆58Updated 6 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆33Updated 10 months ago
- IP address filter by City☆11Updated 3 months ago
- a simple powershell wrapper to automate checking a user's access around the network☆13Updated last year
- Various AD tools needed for penetration testing in one place.☆24Updated last year
- Powershell tools used for Red Team / Pentesting.☆76Updated last year
- Fun GUI for Group3rs output log☆37Updated last year
- ☆58Updated this week
- Tool written in Rust to perform Password Spraying attacks against Azure/Office 365 accounts☆17Updated last year
- MSSprinkler is a password spraying utility for organizations to test their Microsoft Online accounts from an external perspective. It emp…☆74Updated last month
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆50Updated 6 months ago