Skip to content
View glen-testing's full-sized avatar
Block or Report

Block or report glen-testing

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
21 stars written in PowerShell
Clear filter

The Official Bash Bunny Payload Repository

PowerShell 2,574 1,457 Updated Jul 23, 2024

HardeningKitty and Windows Hardening Settings

PowerShell 2,290 304 Updated Aug 1, 2024

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 1,971 269 Updated Jun 7, 2023

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

PowerShell 947 158 Updated Sep 12, 2023

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/rem…

PowerShell 798 144 Updated Jun 25, 2024

A PowerShell script for helping to find vulnerable settings in AD Group Policy. (deprecated, use Grouper2 instead!)

PowerShell 738 126 Updated Feb 5, 2019

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

PowerShell 502 145 Updated Aug 7, 2020

Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.

PowerShell 477 72 Updated Feb 16, 2019

Remote Recon and Collection

PowerShell 448 99 Updated Nov 23, 2017

random powershell goodness

PowerShell 440 165 Updated Aug 16, 2019

PowerShell Scripts focused on Post-Exploitation Capabilities

PowerShell 314 88 Updated Dec 29, 2017

Enumeration and reconnaissance activities in the Microsoft Azure Cloud.

PowerShell 251 71 Updated Feb 20, 2019

This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current version.

PowerShell 238 100 Updated Apr 18, 2017

Tweaks to make Windows 10 less annoying and more usable

PowerShell 232 72 Updated Dec 24, 2020

Uses Invoke-Shellcode to execute a payload and persist on the system.

PowerShell 113 52 Updated Jan 13, 2017

A PowerShell Script which audits your Windows Workstation or Server either as a singe machine or en-mass

PowerShell 88 32 Updated Aug 3, 2017
PowerShell 80 55 Updated May 19, 2015
PowerShell 78 30 Updated Jan 25, 2017
PowerShell 58 7 Updated Jun 9, 2021
PowerShell 15 6 Updated Jun 1, 2018
PowerShell 12 3 Updated Apr 20, 2024