Skip to content
View katalyzzt's full-sized avatar
💭
gaming
💭
gaming

Block or report katalyzzt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

38 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,814 4,595 Updated Aug 17, 2020

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,410 2,809 Updated Jan 19, 2020

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,206 574 Updated Sep 22, 2024

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

PowerShell 3,414 822 Updated Oct 1, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,457 487 Updated Dec 8, 2022

The goal of this repository is to document the most common techniques to bypass AppLocker.

PowerShell 1,900 350 Updated Sep 11, 2023

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

PowerShell 1,401 236 Updated Nov 9, 2021

A tool for checking if MFA is enabled on multiple Microsoft Services

PowerShell 1,339 182 Updated Sep 24, 2024

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

PowerShell 1,181 158 Updated Oct 24, 2018

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, i…

PowerShell 896 167 Updated Mar 19, 2024

This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.

PowerShell 670 207 Updated Oct 27, 2016

random powershell goodness

PowerShell 440 163 Updated Aug 16, 2019

Automation library for Metasploit

PowerShell 366 92 Updated Apr 5, 2024

A ton of helpful tools

PowerShell 334 128 Updated Oct 8, 2021

Invokes a Windows Security Login Prompt and outputs the clear text password.

PowerShell 166 53 Updated May 23, 2016
PowerShell 118 62 Updated Oct 6, 2015

Uses Invoke-Shellcode to execute a payload and persist on the system.

PowerShell 111 44 Updated Jan 13, 2017

A Rogue Device Detection Script with Email Alerts Functionality for Windows Subsystem

PowerShell 101 18 Updated Mar 14, 2019
PowerShell 81 46 Updated May 19, 2015
PowerShell 52 21 Updated Feb 5, 2014

Obfuscated Invoke-Mimikatz

PowerShell 51 16 Updated Oct 23, 2018

windows-operating-system-archaeology @Enigma0x3 @subTee

PowerShell 19 8 Updated Apr 22, 2017

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 17 4 Updated Jan 20, 2020

Empire is a PowerShell and Python 3.x post-exploitation framework.

PowerShell 16 5 Updated Aug 6, 2020

My musings with PowerShell

PowerShell 8 5 Updated Aug 4, 2017

Empire is a pure PowerShell post-exploitation agent.

PowerShell 5 3 Updated Sep 24, 2016

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 4 Updated Jun 4, 2018

BCD is a module to interact with boot configuration data (BCD) either locally or remotely using the ROOT/WMI:Bcd* WMI classes. The functionality of the functions in this module mirror that of bcded…

PowerShell 3 1 Updated Apr 16, 2018

This is used for contributions to the Windows 10 content for IT professionals on docs.microsoft.com.

PowerShell 2 2 Updated Jun 28, 2017

Nishang - PowerShell for penetration testing and offensive security.

PowerShell 2 2 Updated Nov 21, 2016
Next