lex1010 / MicroBurst

A collection of scripts for assessing Microsoft Azure security

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

MicroBurstLogo
licence badge stars badge forks badge issues badge Twitter Follow

MicroBurst: A PowerShell Toolkit for Attacking Azure

MicroBurst includes functions and scripts that support Azure Services discovery, weak configuration auditing, and post exploitation actions such as credential dumping. It is intended to be used during penetration tests where Azure is in use.

Author, Contributors, and License

  • Author: Karl Fosaaen (@kfosaaen), NetSPI
  • Contributors:
  • License: BSD 3-Clause
  • Required Dependencies: Az, Azure, AzureRM, AzureAD, and MSOnline PowerShell Modules are all used in different scripts
  • Dependencies Note: Originally written with the AzureRM PS modules, older scripts have been ported to their newer Az equivalents

Importing the Module

Import-Module .\MicroBurst.psm1

This will import all applicable functions based off of the currently installed modules in your environment.

If you want to simplify the trusting of the code files, use the following "Unblock-File" command to recursively trust each of the downloaded files:

dir -Recurse .\MicroBurst-master | Unblock-File

Recommended Modules to install:

Related Blogs

Presentations

Wiki Information

Check out the MicroBurst Wiki for more information on the usage of the toolkit and the available functions.

About

A collection of scripts for assessing Microsoft Azure security

License:Other


Languages

Language:PowerShell 100.0%