Skip to content
View gnebbia's full-sized avatar
Block or Report

Block or report gnebbia

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
11 results for source starred repositories written in PowerShell
Clear filter

Six Degrees of Domain Admin

PowerShell 9,626 1,701 Updated Jun 28, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,550 2,419 Updated Apr 25, 2024

Red Teaming Tactics and Techniques

PowerShell 3,931 1,031 Updated Jul 11, 2024

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

PowerShell 3,389 818 Updated Jul 24, 2024

Azure Stack HCI, Windows 10 and Windows Server rapid lab deployment scripts

PowerShell 1,171 280 Updated Jun 21, 2024

PowerShell framework to assess Azure security

PowerShell 1,068 163 Updated Feb 12, 2024

Random PowerShell Work

PowerShell 1,047 523 Updated Apr 24, 2024

This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.

PowerShell 674 207 Updated Oct 27, 2016

PowerShell for Pentesters

PowerShell 164 95 Updated Jul 19, 2017

This Repository contains the stuff related to windows Active directory environment exploitation

PowerShell 144 35 Updated Jul 31, 2023

Windows Automated Lab with Vagrant

PowerShell 83 20 Updated Jun 14, 2018