Skip to content
View gnebbia's full-sized avatar
Block or Report

Block or report gnebbia

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
14 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,617 4,593 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 9,551 1,699 Updated Jun 28, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,487 2,411 Updated Apr 25, 2024

PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019

PowerShell 4,688 1,084 Updated May 28, 2021

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 3,998 559 Updated Jun 9, 2024

Red Teaming Tactics and Techniques

PowerShell 3,894 1,026 Updated May 30, 2024

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

PowerShell 3,374 818 Updated Jun 29, 2024

Azure Stack HCI, Windows 10 and Windows Server rapid lab deployment scripts

PowerShell 1,161 279 Updated Jun 21, 2024

PowerShell framework to assess Azure security

PowerShell 1,060 161 Updated Feb 12, 2024

Random PowerShell Work

PowerShell 1,045 523 Updated Apr 24, 2024

This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.

PowerShell 674 207 Updated Oct 27, 2016

PowerShell for Pentesters

PowerShell 164 94 Updated Jul 19, 2017

This Repository contains the stuff related to windows Active directory environment exploitation

PowerShell 143 34 Updated Jul 31, 2023

Windows Automated Lab with Vagrant

PowerShell 82 20 Updated Jun 14, 2018