Visit Website

A PowerShell Toolkit for Attacking Azure MicroBurst includes functions and scripts that support Azure Services discovery, weak configuration auditing, and post exploitation actions such as credential dumping. It is intended to be used during penetration tests where Azure is in use.

ALTERNATIVES