Skip to content
View aryanguenthner's full-sized avatar
Block or Report

Block or report aryanguenthner

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
45 results for source starred repositories written in PowerShell
Clear filter

Six Degrees of Domain Admin

PowerShell 9,586 1,699 Updated Jun 28, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,514 2,416 Updated Apr 25, 2024

A simple, easy to use PowerShell script to remove pre-installed apps from windows, disable telemetry, remove Bing from windows search as well as perform various other changes to declutter and impro…

PowerShell 7,188 261 Updated Jul 10, 2024

Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.

PowerShell 4,795 626 Updated Jun 15, 2024

game of active directory

PowerShell 4,686 657 Updated Jul 12, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,250 511 Updated Jan 29, 2024

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 2,490 486 Updated Jun 27, 2023

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

PowerShell 2,152 402 Updated Sep 23, 2019

netshell features all in version 2 powershell

PowerShell 2,079 472 Updated Mar 5, 2024

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

PowerShell 2,019 817 Updated Dec 28, 2021

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 1,954 269 Updated Jun 7, 2023

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 1,921 366 Updated Apr 12, 2024

JAWS - Just Another Windows (Enum) Script

PowerShell 1,617 296 Updated Apr 19, 2021

A Powershell incident response framework

PowerShell 1,533 265 Updated Nov 22, 2022

Adversary Tactics - PowerShell Training

PowerShell 1,503 330 Updated Jan 22, 2020

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

PowerShell 1,371 232 Updated Nov 9, 2021

Useful PowerShell scripts

PowerShell 1,198 532 Updated Oct 30, 2018

PowerShell ReverseTCP Shell - Framework

PowerShell 1,032 218 Updated Sep 18, 2022

ConPtyShell - Fully Interactive Reverse Shell for Windows

PowerShell 949 158 Updated Jan 20, 2023

Powershell tool to automate Active Directory enumeration.

PowerShell 923 124 Updated Mar 6, 2024

Kautilya - Tool for easy use of Human Interface Devices for offensive security and penetration testing.

PowerShell 845 269 Updated Aug 4, 2017

Exploit the credentials present in files and memory

PowerShell 838 205 Updated May 25, 2023

Random Tools

PowerShell 811 214 Updated Oct 20, 2022

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 794 95 Updated Jul 13, 2024

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

PowerShell 771 72 Updated Jul 15, 2024

This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.

PowerShell 674 207 Updated Oct 27, 2016

Powershell-based Windows Security Auditing Toolbox

PowerShell 572 116 Updated Jan 9, 2019

MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs

PowerShell 550 55 Updated May 30, 2024

This repo contains Powershell scripts used for general hackery.

PowerShell 531 128 Updated Apr 11, 2023
PowerShell 507 87 Updated Sep 15, 2022
Next