Skip to content
View leesoh's full-sized avatar
Block or Report

Block or report leesoh

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
53 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,624 4,592 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 9,561 1,698 Updated Jun 28, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,490 2,413 Updated Apr 25, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,343 2,798 Updated Jan 19, 2020

PowerShell Obfuscator

PowerShell 3,578 755 Updated Aug 10, 2023

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,850 554 Updated Oct 20, 2022

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

PowerShell 2,044 456 Updated Nov 15, 2023

A collection of scripts for assessing Microsoft Azure security

PowerShell 1,941 307 Updated May 15, 2024

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,850 424 Updated Oct 10, 2018

The goal of this repository is to document the most common techniques to bypass AppLocker.

PowerShell 1,849 351 Updated Sep 11, 2023

A post-exploitation powershell tool for extracting juicy info from memory.

PowerShell 1,820 336 Updated Jun 28, 2024

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

PowerShell 1,677 369 Updated Sep 22, 2023

A Powershell incident response framework

PowerShell 1,531 265 Updated Nov 22, 2022

PowerShell Pass The Hash Utils

PowerShell 1,441 301 Updated Dec 9, 2018

PowerShell MachineAccountQuota and DNS exploit tools

PowerShell 1,162 172 Updated Jan 11, 2023

A PowerShell based utility for the creation of malicious Office macro documents.

PowerShell 1,094 239 Updated Nov 3, 2017

Import / export Windows console settings

PowerShell 862 66 Updated May 9, 2021

Exploit the credentials present in files and memory

PowerShell 837 221 Updated May 25, 2023

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/rem…

PowerShell 794 143 Updated Jun 25, 2024

Tool to audit and attack LAPS environments

PowerShell 768 112 Updated Jan 31, 2018

Plaster is a template-based file and project generator written in PowerShell.

PowerShell 703 116 Updated Jun 10, 2024

CimSweep is a suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows.

PowerShell 636 151 Updated Aug 19, 2019

Powershell C2 Server and Implants

PowerShell 574 141 Updated Nov 11, 2019

Powershell-based Windows Security Auditing Toolbox

PowerShell 572 116 Updated Jan 9, 2019

This repo contains Powershell scripts used for general hackery.

PowerShell 531 128 Updated Apr 11, 2023

🚀 PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and se…

PowerShell 474 107 Updated Jul 29, 2017

Remote Recon and Collection

PowerShell 446 99 Updated Nov 23, 2017

Exploit primitives for PowerShell

PowerShell 432 156 Updated Mar 25, 2018
PowerShell 425 158 Updated Aug 29, 2017

A Powershell client for dnscat2, an encrypted DNS command and control tool.

PowerShell 383 121 Updated Aug 22, 2023
Next