Skip to content
View ShahidCS's full-sized avatar

Block or report ShahidCS

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

12 stars written in PowerShell
Clear filter

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

PowerShell 6,900 1,288 Updated Sep 24, 2024

Some scripts useful for red team activities

PowerShell 1,552 364 Updated Jan 27, 2022

NetRipper - Smart traffic sniffing for penetration testers

PowerShell 1,347 317 Updated Jun 17, 2022

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

PowerShell 805 90 Updated Sep 10, 2024

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

PowerShell 768 84 Updated Oct 29, 2022

retrieve information via O365 and AzureAD with a valid cred

PowerShell 689 100 Updated Aug 14, 2022

Powershell-based Windows Security Auditing Toolbox

PowerShell 572 103 Updated Jan 9, 2019

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those fil…

PowerShell 541 115 Updated Sep 6, 2022

Powershell script to do domain auditing automation

PowerShell 370 101 Updated Feb 26, 2024

HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.

PowerShell 280 72 Updated Jun 10, 2021

LogRM is a post exploitation powershell script which it uses windows event logs to gather information about internal network

PowerShell 73 8 Updated Jul 9, 2019

A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments

PowerShell 64 8 Updated Jan 31, 2022