Skip to content
Arpan Sarkar edited this page Mar 11, 2024 · 16 revisions

Halberd

Halberd is an open-source security testing tool that enables cyber security professionals to proactively assess their security measures by executing a comprehensive array of attack techniques across multiple surfaces.

Halberd's intuitive web interface makes effective security testing easier than ever.

Leveraging Halberd, security teams can execute attack techniques such as cloud resource discovery, priv esc by tenant config modification, persistence through backdoor creation, deleting / modifying cloud resources and several others via a simple interactive web interface and across multiple attack surfaces including Entra ID, M365, Azure and AWS.

Halberd wiki provides detailed information about the tool, its setup and usage.

Wiki 📄

  • Deployment Guide - Step-by-step guide to install and getting started with Halberd.
  • Usage - Helpful instruction on accessing and using Halberd along with other Halberd capabilities.
  • Module Details - Details on Halberd attack modules
  • Contributions - Information on adding contributions to the project.
  • FAQ - Quick answers to the most common and some obvious questions

Mission ✊🏼

Halberd is built on the principle of delivering Simple, Fast & Effective security testing. The goal is to lower the barrier to perform meaningful security testing in an effort to encourage everyone to perform more frequent and regular testing.

  • Simple

Designed and packaged for easy operation of complex tasks. Simple tool for everyone to understand and execute offensive techniques for testing.

  • Fast

Developed for easy deployment and minimal setup requirements so users can quickly get started and complete testing.

  • Effective

Delivering testing capabilities focused on frequently targeting services and ubiquitous attack techniques to effectively test security of any environment.