Skip to content
View NullGam3's full-sized avatar

Block or report NullGam3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
18 results for source starred repositories written in PowerShell
Clear filter

Issues found on WSL

PowerShell 17,319 814 Updated Oct 3, 2024

Six Degrees of Domain Admin

PowerShell 9,795 1,725 Updated Jun 28, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,698 2,438 Updated Apr 25, 2024

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 5,790 2,066 Updated Dec 16, 2023

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WM…

PowerShell 4,827 860 Updated Aug 11, 2024

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,914 563 Updated Aug 7, 2024

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,446 460 Updated Aug 20, 2024

netshell features all in version 2 powershell

PowerShell 2,136 474 Updated Mar 5, 2024

A collection of scripts for assessing Microsoft Azure security

PowerShell 2,024 313 Updated Sep 23, 2024

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

PowerShell 1,752 372 Updated Jul 11, 2024

Azure Security Resources and Notes

PowerShell 1,469 201 Updated Jun 12, 2024

AADInternals PowerShell module for administering Azure AD and Office 365

PowerShell 1,260 216 Updated Jul 31, 2024

Red Team Scripts by d0nkeys (ex SnadoTeam)

PowerShell 687 133 Updated Jul 27, 2020

Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022

PowerShell 406 69 Updated Jul 2, 2024

NetSPI PowerShell Scripts

PowerShell 323 104 Updated Jan 15, 2024

LyncSniper: A tool for penetration testing Skype for Business and Lync deployments

PowerShell 303 63 Updated Jul 3, 2020

Powershell Scripts

PowerShell 222 56 Updated Aug 20, 2020

Powershell to copy ntds.dit

PowerShell 58 17 Updated Jun 30, 2016