Pentesting Tips - Windows

A curated list of useful tools and resources for penetration testing and securing Microsofts Windows.

Enumeration

  • o365creeper - Enumerate valid email addresses
  • CloudBrute - Tool to find a cloud infrastructure of a company on top Cloud providers
  • cloud_enum - Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud
  • Azucar - Security auditing tool for Azure environments
  • CrowdStrike Reporting Tool for Azure (CRT) - Query Azure AD/O365 tenants for hard to find permissions and configuration settings
  • ScoutSuite - Multi-cloud security auditing tool. Security posture assessment of different cloud environments.
  • BlobHunter - A tool for scanning Azure blob storage accounts for publicly opened blobs
  • Grayhat Warfare - Open Azure blobs and AWS bucket search

Information Gathering

  • o365recon - Information gathering with valid credentials to Azure
  • Get-MsolRolesAndMembers.ps1 - Retrieve list of roles and associated role members
  • ROADtools - Framework to interact with Azure AD
  • PowerZure - PowerShell framework to assess Azure security
  • Azurite - Enumeration and reconnaissance activities in the Microsoft Azure Cloud
  • Sparrow.ps1 - Helps to detect possible compromised accounts and applications in the Azure/M365 environment
  • Hawk - Powershell based tool for gathering information related to O365 intrusions and potential breaches
  • Microsoft Azure AD Assessment - Tooling for assessing an Azure AD tenant state and configuration
  • Cloud Katana - Unlocking Serverless Computing to Assess Security Controls

Lateral Movement

  • Stormspotter - Azure Red Team tool for graphing Azure and Azure Active Directory objects
  • AzureADLateralMovement - Lateral Movement graph for Azure Active Directory
  • SkyArk - Discover, assess and secure the most privileged entities in Azure and AWS

Exploitation

  • MicroBurst - A collection of scripts for assessing Microsoft Azure security
  • azuread_decrypt_msol_v2.ps1 - Decrypt Azure AD MSOL service account
  • winPEAS - Script that will search for all possible paths to escalate privileges on Windows hosts

Credential Attacks

  • MSOLSpray - A password spraying tool for Microsoft Online accounts (Azure/O365)
  • MFASweep - A tool for checking if MFA is enabled on multiple Microsoft Services Resources
  • adconnectdump - Dump Azure AD Connect credentials for Azure AD and Active Directory

Articles

Books

Lists and Cheat Sheets

Tips and Tricks