Skip to content
View aryanguenthner's full-sized avatar
Block or Report

Block or report aryanguenthner

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
7 results for sponsorable starred repositories written in PowerShell
Clear filter

A simple, easy to use PowerShell script to remove pre-installed apps from windows, disable telemetry, remove Bing from windows search as well as perform various other changes to declutter and impro…

PowerShell 7,188 261 Updated Jul 10, 2024

Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.

PowerShell 4,795 626 Updated Jun 15, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,069 565 Updated Jun 9, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,250 511 Updated Jan 29, 2024

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 2,490 486 Updated Jun 27, 2023

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 1,954 269 Updated Jun 7, 2023

Random Tools

PowerShell 811 214 Updated Oct 20, 2022