Vectra AI Research

Results 4 repositories owned by Vectra AI Research

MAAD-AF

336
Stars
51
Forks
Watchers

MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

derf

75
Stars
9
Forks
Watchers

DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation of repeatable detection samples in the cloud. Built on Google Wo...

pyspark-style-guide

17
Stars
3
Forks
Watchers

Our style guide for writing readable and maintainable PySpark code.

Halberd

22
Stars
2
Forks
Watchers

Security testing tool to proactively assess cloud security by executing a comprehensive array of attack techniques across multiple surfaces via a simple web interface.