Change the repository type filter
All
Repositories list
32 repositories
CollaboRaider
Publicpipeleak
PublicPurpleOps
Publicxvulnhuntr
PublicEntraFalcon
PublicA lightweight PowerShell tool for assessing the security posture of Microsoft Entra ID environments. It helps identify privileged objects, risky assignments, and potential misconfigurations.security_resources
PublicSAMLRaider
Publicbloodhoundce-resources
Publicjwt-scanner
PublicTokenPhisher
PublicBloodHoundQueries
Publicmssqlrelay
Publicconkeyscan
PublicA Pentesters Confluence Keyword Scannerbapp-downloader
PublicdeviceCode2SecurityKey
PublicTokenTormentor
Public archiveimpacket-mssqlshell
PublicReadinizer
PublicThreatFoxImporter
PublicJust-ANother-Enabler
PublicSharpHound3
PublicJimagePatcher
Publicimpacket
PublicBluetooth_Low_Energy_BLE
Publicdecompressor
Public