Tool to discover external and internal network attack surface Overview ASF ...

aad-sso-enum-brute-spray POC of SecureWorks’ recent Azure Active Directory password brute-forcing vuln ...

OffensiveRust My experiments in weaponizing Rust for implant development and general offensive operations. ...

GraphQL security auditing script with a focus on performing batch GraphQL ...

Best Collocation of Penetration Testing tools for Pentester, Security Professionals and ...

Course repository for PowerShell for Pentesters Course Playlist Link – https://youtube.com/playlist?list=PLJQHPJLj_SQatUsJy3O4k-VQlllquDmDr ...

Goblyn is a Python tool focused to enumeration and capture of ...

Azure Active Directory Original Source:Swisskyrepo PreReq Requirements and free training Webcast: ...

Automate the scanning and enumeration of machines while maintaining complete control ...

Cloud C2 Framework, which at the moment offers reconnaissance, enumeration, exploitation, ...