o365spray

Username enumeration and password spraying tool aimed at Microsoft O365.

GitHub

743 stars
8 watching
96 forks
Language: Python
last commit: about 1 month ago
Linked from 1 awesome list

enumerationpassword-spraypentestpentesting-toolspythonpython3securitysecurity-tools

Backlinks from these awesome lists: