Tomas-AS's starred repositories

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6154Issues:127Issues:839

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:3506Issues:33Issues:610

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:1889Issues:58Issues:20

ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

Language:Open Policy AgentLicense:CC0-1.0Stargazers:1379Issues:42Issues:750

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

Language:PowerShellLicense:MITStargazers:1189Issues:24Issues:8

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:1129Issues:29Issues:61

AzureMasterClass

Repo for the Azure Master Class

Language:PowerShellStargazers:988Issues:89Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:963Issues:11Issues:37

Azure-Network-Security

Resources for improving Customer Experience with Azure Network Security

Language:PythonLicense:MITStargazers:749Issues:51Issues:53

AzureGoat

AzureGoat : A Damn Vulnerable Azure Infrastructure

Language:PythonLicense:MITStargazers:709Issues:11Issues:7

SimuLand

Understand adversary tradecraft and improve detection strategies

Language:PowerShellLicense:MITStargazers:688Issues:27Issues:25

BlueHound

BlueHound - pinpoint the security issues that actually matter

Language:TypeScriptLicense:Apache-2.0Stargazers:677Issues:13Issues:15
Language:HCLLicense:Apache-2.0Stargazers:603Issues:15Issues:1

onedrive_user_enum

onedrive user enumeration - pentest tool to enumerate valid o365 users

Language:PythonLicense:GPL-3.0Stargazers:549Issues:12Issues:3

365Inspect

A PowerShell script that automates the security assessment of Microsoft 365 environments.

Language:PowerShellLicense:MITStargazers:541Issues:25Issues:33

EntraExporter

PowerShell module to export a local copy of an Entra (Azure AD) tenant configuration.

Language:PowerShellLicense:MITStargazers:523Issues:28Issues:48

azure-orphan-resources

Centralize orphan resources in Azure environments

GoodHound

Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

Azure-AD-Incident-Response-PowerShell-Module

The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Product Group in conjunction with the Microsoft Detection and Response Team (DART), to assist in compromise response.

Language:PowerShellLicense:MITStargazers:399Issues:22Issues:5

DefendTheFlag

Get started fast with a built out lab, built from scratch via Azure Resource Manager (ARM) and Desired State Configuration (DSC), to test out Microsoft's security products.

Language:PowerShellLicense:MITStargazers:230Issues:17Issues:8

Intune-ACSC-Windows-Hardening-Guidelines

Collection of Intune policies that could assist with implementing ACSC's Windows hardening guidance.

Language:PowerShellLicense:MITStargazers:223Issues:24Issues:5

Sentinel_KQL

In this repository you may find KQL (Kusto Query Language) queries and Watchlist schemes for data sources related to Microsoft Sentinel (a SIEM tool).

Penetration-Testing-Azure-for-Ethical-Hackers

Penetration Testing Azure for Ethical Hackers, published by Packt

Language:PowerShellLicense:MITStargazers:89Issues:14Issues:11

ADInspect

A PowerShell script that automates the security assessment of Microsoft Active Directory environments.

Language:HTMLLicense:MITStargazers:54Issues:5Issues:0
Language:HTMLLicense:CC0-1.0Stargazers:8Issues:2Issues:0

AD_Enum

AD enum emulation

Language:PowerShellStargazers:5Issues:0Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

License:MITStargazers:1Issues:0Issues:0

M365Security

Public repo with all things Microsoft Security

Language:PowerShellStargazers:1Issues:0Issues:0