My musings with PowerShell
Support
Quality
Security
License
Reuse
The Official USB Rubber Ducky Payload Repository
Support
Quality
Security
License
Reuse
The Official Bash Bunny Payload Repository
Support
Quality
Security
License
Reuse
Simple (relatively) things allowing you to dig a bit deeper than usual.
Support
Quality
Security
License
Reuse
game of active directory
Support
Quality
Security
License
Reuse
A repository of sysmon configuration modules
Support
Quality
Security
License
Reuse
🚀 SQL Server automation and instance migrations have never been safer, faster or freer
Support
Quality
Security
License
Reuse
PowerShell module to import/export Excel spreadsheets, without Excel
Support
Quality
Security
License
Reuse
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)
Support
Quality
Security
License
Reuse
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
Support
Quality
Security
License
Reuse
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
Support
Quality
Security
License
Reuse
Privilege Escalation Enumeration Script for Windows
Support
Quality
Security
License
Reuse
Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
Support
Quality
Security
License
Reuse
R
RedTeam-Tactics-and-Techniquesby mantvydasb
PowerShell 
2004
Version:Current
License: No License (No License)
Red Teaming Tactics and Techniques
Support
Quality
Security
License
Reuse
A
Active-Directory-Exploitation-Cheat-Sheetby Integration-IT
PowerShell 
1924
Version:Current
License: Permissive (MIT)
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Support
Quality
Security
License
Reuse
A PowerShell script to download Windows or UEFI Shell ISOs
Support
Quality
Security
License
Reuse
Remote Desktop entirely coded in PowerShell.
Support
Quality
Security
License
Reuse
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
Support
Quality
Security
License
Reuse
HardeningKitty and Windows Hardening settings and configurations
Support
Quality
Security
License
Reuse
Support
Quality
Security
License
Reuse
netshell features all in version 2 powershell
Support
Quality
Security
License
Reuse
A PowerShell module to show file and folder icons in the terminal
Support
Quality
Security
License
Reuse
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
Support
Quality
Security
License
Reuse
A post-exploitation powershell tool for extracting juicy info from memory.
Support
Quality
Security
License
Reuse
🚀 SQL Server automation and instance migrations have never been safer, faster or freer
Support
Quality
Security
License
Reuse
Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
Support
Quality
Security
License
Reuse
PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.
Support
Quality
Security
License
Reuse
Open Source documentation for the Azure Architecture Center on Microsoft Docs
Support
Quality
Security
License
Reuse
The official PowerShell documentation sources
Support
Quality
Security
License
Reuse
Source code behind the Windows Subsystem for Linux documentation.
Support
Quality
Security
License
Reuse
V
Virtualization-Documentationby MicrosoftDocs
PowerShell 
1668
Version:Current
License: Permissive (CC-BY-4.0)
Place to store our documentation, code samples, etc for public consumption.
Support
Quality
Security
License
Reuse
Support
Quality
Security
License
Reuse
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
Support
Quality
Security
License
Reuse
U
UltimateAppLockerByPassListby api0cradle
PowerShell 
1636
Version:Current
License: No License (No License)
The goal of this repository is to document the most common techniques to bypass AppLocker.
Support
Quality
Security
License
Reuse
Windows Packer Templates
Support
Quality
Security
License
Reuse
Windows Event Log Killer
Support
Quality
Security
License
Reuse
A collection of scripts for assessing Microsoft Azure security
Support
Quality
Security
License
Reuse
📦 The Extras bucket for Scoop.
Support
Quality
Security
License
Reuse
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
Support
Quality
Security
License
Reuse
A
AzureAD-Attack-Defenseby Cloud-Architekt
PowerShell 
1524
Version:Current
License: No License (No License)
This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.
Support
Quality
Security
License
Reuse
Install/uninstall scripts for Windows Terminal context menu items
Support
Quality
Security
License
Reuse
A simple, fun, and interactive way to learn the PowerShell language through Pester unit testing.
Support
Quality
Security
License
Reuse
☑️🌠 Remove Bloatwares from Windows 10
Support
Quality
Security
License
Reuse
A build automation tool written in PowerShell
Support
Quality
Security
License
Reuse
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
Support
Quality
Security
License
Reuse
Over 70 advanced BadUSB scripts for the Flipper Zero! By downloading the files, you automatically agree to the license and the terms outlined in the ReadMe. If you have any questions, please don't hesitate to join the community discord server. Thank you for using my scripts!
Support
Quality
Security
License
Reuse
Some scripts useful for red team activities
Support
Quality
Security
License
Reuse
A
A1111-Web-UI-Installerby EmpireMediaScience
PowerShell 
1458
Version:Current
License: No License (No License)
Complete installer for Automatic1111's infamous Stable Diffusion WebUI
Support
Quality
Security
License
Reuse
Scripts to simplify setting up a Windows developer box
Support
Quality
Security
License
Reuse
Documentation for Entity Framework Core and Entity Framework 6
Support
Quality
Security
License
Reuse
P
PowerShell-Suiteby FuzzySecurity
My musings with PowerShell
PowerShell
2480
Updated: 2 y ago
License: Permissive (BSD-3-Clause)
Support
Quality
Security
License
Reuse
u
usbrubberducky-payloadsby hak5
The Official USB Rubber Ducky Payload Repository
PowerShell
2349
Updated: 2 y ago
License: No License (No License)
Support
Quality
Security
License
Reuse
b
bashbunny-payloadsby hak5
The Official Bash Bunny Payload Repository
PowerShell
2308
Updated: 2 y ago
License: No License (No License)
Support
Quality
Security
License
Reuse
P
PSBitsby gtworek
Simple (relatively) things allowing you to dig a bit deeper than usual.
PowerShell
2260
Updated: 2 y ago
License: Permissive (Unlicense)
Support
Quality
Security
License
Reuse
G
GOADby Orange-Cyberdefense
game of active directory
PowerShell
2259
Updated: 2 y ago
License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
s
sysmon-modularby olafhartong
A repository of sysmon configuration modules
PowerShell
2181
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
d
dbatoolsby dataplat
🚀 SQL Server automation and instance migrations have never been safer, faster or freer
PowerShell
2152
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
I
ImportExcelby dfinke
PowerShell module to import/export Excel spreadsheets, without Excel
PowerShell
2138
Updated: 2 y ago
License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
P
PowerShellby lazywinadmin
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)
PowerShell
2137
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
P
Penetration-Testing-Toolsby mgeeky
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
PowerShell
2133
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
P
PowerUpSQLby NetSPI
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
PowerShell
2112
Updated: 2 y ago
License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
P
PrivescCheckby itm4n
Privilege Escalation Enumeration Script for Windows
PowerShell
2102
Updated: 2 y ago
License: Permissive (BSD-3-Clause)
Support
Quality
Security
License
Reuse
I
Invoke-PSImageby peewpw
Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
PowerShell
2025
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
R
RedTeam-Tactics-and-Techniquesby mantvydasb
Red Teaming Tactics and Techniques
PowerShell
2004
Updated: 4 y ago
License: No License (No License)
Support
Quality
Security
License
Reuse
A
Active-Directory-Exploitation-Cheat-Sheetby Integration-IT
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
PowerShell
1924
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
F
Fidoby pbatard
A PowerShell script to download Windows or UEFI Shell ISOs
PowerShell
1906
Updated: 2 y ago
License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
P
PowerRemoteDesktopby DarkCoderSc
Remote Desktop entirely coded in PowerShell.
PowerShell
1906
Updated: 2 y ago
License: Permissive (Apache-2.0)
Support
Quality
Security
License
Reuse
P
PowerToolsby PowerShellEmpire
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
PowerShell
1882
Updated: 2 y ago
License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
w
windows_hardeningby 0x6d69636b
HardeningKitty and Windows Hardening settings and configurations
PowerShell
1850
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
D
DeepBlueCLIby sans-blue-team
PowerShell
1819
Updated: 2 y ago
License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
p
powercatby besimorhino
netshell features all in version 2 powershell
PowerShell
1805
Updated: 2 y ago
License: No License (No License)
Support
Quality
Security
License
Reuse
T
Terminal-Iconsby devblackops
A PowerShell module to show file and folder icons in the terminal
PowerShell
1770
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
A
AutomatedLabby AutomatedLab
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
PowerShell
1764
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
m
mimikittenzby orlyjamie
A post-exploitation powershell tool for extracting juicy info from memory.
PowerShell
1759
Updated: 2 y ago
License: No License (No License)
Support
Quality
Security
License
Reuse
d
dbatoolsby sqlcollaborative
🚀 SQL Server automation and instance migrations have never been safer, faster or freer
PowerShell
1748
Updated: 3 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
s
sRDIby monoxgas
Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
PowerShell
1747
Updated: 2 y ago
License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
S
Sherlockby rasta-mouse
PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.
PowerShell
1735
Updated: 2 y ago
License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
a
architecture-centerby MicrosoftDocs
Open Source documentation for the Azure Architecture Center on Microsoft Docs
PowerShell
1707
Updated: 2 y ago
License: Permissive (CC-BY-4.0)
Support
Quality
Security
License
Reuse
P
PowerShell-Docsby MicrosoftDocs
The official PowerShell documentation sources
PowerShell
1694
Updated: 2 y ago
License: Permissive (CC-BY-4.0)
Support
Quality
Security
License
Reuse
W
WSLby MicrosoftDocs
Source code behind the Windows Subsystem for Linux documentation.
PowerShell
1686
Updated: 2 y ago
License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
V
Virtualization-Documentationby MicrosoftDocs
Place to store our documentation, code samples, etc for public consumption.
PowerShell
1668
Updated: 2 y ago
License: Permissive (CC-BY-4.0)
Support
Quality
Security
License
Reuse
t
taowu-cobalt-strikeby pandasec888
PowerShell
1663
Updated: 2 y ago
License: No License (No License)
Support
Quality
Security
License
Reuse
B
BadBloodby davidprowe
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
PowerShell
1651
Updated: 2 y ago
License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
U
UltimateAppLockerByPassListby api0cradle
The goal of this repository is to document the most common techniques to bypass AppLocker.
PowerShell
1636
Updated: 2 y ago
License: No License (No License)
Support
Quality
Security
License
Reuse
p
packer-windowsby joefitzgerald
Windows Packer Templates
PowerShell
1612
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
P
Phant0mby hlldz
Windows Event Log Killer
PowerShell
1598
Updated: 2 y ago
License: No License (No License)
Support
Quality
Security
License
Reuse
M
MicroBurstby NetSPI
A collection of scripts for assessing Microsoft Azure security
PowerShell
1578
Updated: 2 y ago
License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
E
Extrasby ScoopInstaller
📦 The Extras bucket for Scoop.
PowerShell
1566
Updated: 2 y ago
License: Permissive (Unlicense)
Support
Quality
Security
License
Reuse
P
PoshC2by nettitude
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
PowerShell
1533
Updated: 2 y ago
License: Permissive (BSD-3-Clause)
Support
Quality
Security
License
Reuse
A
AzureAD-Attack-Defenseby Cloud-Architekt
This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.
PowerShell
1524
Updated: 2 y ago
License: No License (No License)
Support
Quality
Security
License
Reuse
w
windowsterminal-shellby lextm
Install/uninstall scripts for Windows Terminal context menu items
PowerShell
1518
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
P
PSKoansby vexx32
A simple, fun, and interactive way to learn the PowerShell language through Pester unit testing.
PowerShell
1507
Updated: 2 y ago
License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
b
bloatboxby builtbybel
☑️🌠 Remove Bloatwares from Windows 10
PowerShell
1501
Updated: 2 y ago
License: Strong Copyleft (GPL-3.0)
Support
Quality
Security
License
Reuse
p
psakeby psake
A build automation tool written in PowerShell
PowerShell
1497
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
v
vulnerable-ADby WazeHell
Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
PowerShell
1484
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
F
Flipper_Zero-BadUsbby UNC0V3R3D
Over 70 advanced BadUSB scripts for the Flipper Zero! By downloading the files, you automatically agree to the license and the terms outlined in the ReadMe. If you have any questions, please don't hesitate to join the community discord server. Thank you for using my scripts!
PowerShell
1478
Updated: 2 y ago
License: Proprietary (Proprietary)
Support
Quality
Security
License
Reuse
R
Red_Teamby BankSecurity
Some scripts useful for red team activities
PowerShell
1467
Updated: 2 y ago
License: No License (No License)
Support
Quality
Security
License
Reuse
A
A1111-Web-UI-Installerby EmpireMediaScience
Complete installer for Automatic1111's infamous Stable Diffusion WebUI
PowerShell
1458
Updated: 2 y ago
License: No License (No License)
Support
Quality
Security
License
Reuse
w
windows-dev-box-setup-scriptsby microsoft
Scripts to simplify setting up a Windows developer box
PowerShell
1437
Updated: 2 y ago
License: Permissive (MIT)
Support
Quality
Security
License
Reuse
E
EntityFramework.Docsby dotnet
Documentation for Entity Framework Core and Entity Framework 6
PowerShell
1431
Updated: 2 y ago
License: Permissive (CC-BY-4.0)
Support
Quality
Security
License
Reuse