NetSPI/MicroBurst

A collection of scripts for assessing Microsoft Azure security

PowerShellShell
This is stars and forks stats for /NetSPI/MicroBurst repository. As of 04 May, 2024 this repository has 1712 stars and 280 forks.

MicroBurst: A PowerShell Toolkit for Attacking Azure MicroBurst includes functions and scripts that support Azure Services discovery, weak configuration auditing, and post exploitation actions such as credential dumping. It is intended to be used during penetration tests where Azure is in use. Author, Contributors, and License Author: Karl Fosaaen (@kfosaaen), NetSPI Contributors: Scott Sutherland (@_nullbind) Thomas Elling (@thomaselling) Jake Karnes (@jakekarnes42) Josh Magri (@passthehashbrwn) License:...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
zee-editor/zeeRustHTMLScheme1.4k0390
bytecodealliance/wasmtimeRustWebAssemblyCommon Lisp13.2k+661.1k+1
pingcap/tiflashC++AssemblyCMake89704030
wenet-e2e/wenetC++PythonShell3.3k+17918+2
grassmunk/Chicago95HTMLPythonCSS3.9k01400
alibaba/canalJavaVueJavaScript26.8k07.4k0
WeiYe-Jing/datax-webJavaShellOther5k+42k+1
SonarSource/sonarqubeJavaTypeScriptCSS8.1k01.9k0
exercism/abapABAPShellPowerShell620330
sksjed/free_rdpBatchfilePowerShell103020