Skip to content
View Iridocyclitis562's full-sized avatar
🎯
Hustlin
🎯
Hustlin
  • M3TH
  • THE LAB
Block or Report

Block or report Iridocyclitis562

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

11 results for sponsorable starred repositories written in PowerShell
Clear filter

A command-line installer for Windows.

PowerShell 20,430 1,377 Updated Jul 20, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,080 565 Updated Jun 9, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,249 514 Updated Jan 29, 2024

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 2,501 487 Updated Jun 27, 2023
PowerShell 1,464 298 Updated Jun 13, 2024

Some usefull Scripts and Executables for Pentest & Forensics

PowerShell 1,045 233 Updated Jan 12, 2024

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,008 147 Updated Apr 19, 2023

Various PowerShell scripts that may be useful during red team exercise

PowerShell 921 257 Updated Apr 28, 2022

Random Tools

PowerShell 811 214 Updated Oct 20, 2022

Toolbox containing research notes & PoC code for weaponizing .NET's DLR

PowerShell 511 121 Updated Jan 21, 2022

A collection of PowerShell scripts for pentesting activities.

PowerShell 6 3 Updated Oct 16, 2022