Skip to content
View Iridocyclitis562's full-sized avatar
🎯
Hustlin
🎯
Hustlin
  • M3TH
  • THE LAB
Block or Report

Block or report Iridocyclitis562

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

68 stars written in PowerShell
Clear filter

A command-line installer for Windows.

PowerShell 20,357 1,371 Updated Jul 8, 2024

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,628 4,593 Updated Aug 17, 2020

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,499 2,413 Updated Apr 25, 2024

⚡ The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11

PowerShell 7,408 577 Updated Jul 7, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,343 2,800 Updated Jan 19, 2020

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

PowerShell 6,791 1,270 Updated Jul 2, 2024

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,130 883 Updated Jul 1, 2024

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 5,704 2,064 Updated Dec 16, 2023

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WM…

PowerShell 4,687 857 Updated Dec 19, 2023

A curated list of delightful PowerShell modules and resources

PowerShell 4,642 412 Updated Apr 25, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,060 565 Updated Jun 9, 2024

The Official USB Rubber Ducky Payload Repository

PowerShell 3,731 1,264 Updated Jul 3, 2024

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

PowerShell 3,377 819 Updated Jul 1, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,242 509 Updated Jan 29, 2024

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,850 555 Updated Oct 20, 2022

The Official Bash Bunny Payload Repository

PowerShell 2,561 1,460 Updated Jul 1, 2024

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 2,486 485 Updated Jun 27, 2023

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,382 479 Updated Dec 8, 2022

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

PowerShell 2,149 402 Updated Sep 23, 2019

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

PowerShell 2,019 818 Updated Dec 28, 2021

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

PowerShell 1,725 320 Updated Jun 11, 2024

Some scripts useful for red team activities

PowerShell 1,545 364 Updated Jan 27, 2022
PowerShell 1,460 297 Updated Jun 13, 2024

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

PowerShell 1,364 229 Updated Nov 9, 2021

Windows Exploits

PowerShell 1,246 535 Updated May 29, 2020

RedSnarf is a pen-testing / red-teaming tool for Windows environments

PowerShell 1,198 243 Updated Sep 14, 2020

PowerShell MachineAccountQuota and DNS exploit tools

PowerShell 1,164 172 Updated Jan 11, 2023

A collection of Red Team focused tools, scripts, and notes

PowerShell 1,102 192 Updated Nov 18, 2019

A PowerShell based utility for the creation of malicious Office macro documents.

PowerShell 1,094 239 Updated Nov 3, 2017

Some usefull Scripts and Executables for Pentest & Forensics

PowerShell 1,043 231 Updated Jan 12, 2024
Next