A Lab for Practicing Azure Service Principal Abuse

Introduction PurpleCloud is an open-source Azure Cyber Range that can be used to quickly setup an Azure AD security lab filled with Azure resources. These resources enable a quick and safe way to test, evaluate, and understand Service Principal abuse…