vectra-ai-research / MAAD-AF

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

Home Page:https://maad-af.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

vectra-ai-research/MAAD-AF Stargazers