• PowerZure

    PowerShell framework for Azure security. PowerZure is a PowerShell project created to assess and exploit resources within Microsoft’s cloud platform, Azure. PowerZure was created out of the need for a framework that can both perform reconnaissance and exploitation of Azure.

  • Rainbowcrack

    A free and open-source hash cracker tool using rainbow tables. RainbowCrack is available for Windows and Linux and supports GPU acceleration using NVIDIA and AMD GPUs.

  • ReelPhish

    A free and open-source automated tool for two-factor authentication phishing. ReelPhish is developed by Mandiant and supports multi-page authentication techniques

  • REMnux

    REMnux is a Linux distribution designed for malware analysts, incident responders, and other security professionals to perform reverse engineering and analysis of malicious software. It provides a curated collection of tools and utilities specifically tailored for tasks like examining malware, analyzing network traffic, and extracting artifacts from various file formats. REMnux simplifies the setup of an environment dedicated to malware analysis on a Linux system.

  • ROADTools

    Framework for interacting with Azure Active Directory (AD)

  • S3Scanner

    Scan for open AWS S3 buckets. S3Scannertool is an automated cyber security tool that is used to scan and dump the data from open buckets of the target domain. This tool is developed in the Python Language.

  • Scaninfo

    Fast scan for redtools.

  • ScubaGear

    Developed by CISA, ScubaGear is an assessment tool that verifies a Microsoft 365 (M365) tenant’s configuration conforms to the policies described in the Secure Cloud Business Applications (SCuBA) Security Configuration Baseline documents.

  • Security Onion

    Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.

  • Shuffle

    A general purpose security automation platform. Focus is on collaboration and resource sharing.

  • SkyArk

    Discover the most privileged cloud users. SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS.

  • Stenographer

    Stenographer is a packet capture solution which aims to quickly spool all packets to disk, then provide simple, fast access to subsets of those packets. Discussion/announcements at stenographer@googlegroups.com