Skip to content
View mjnbrn's full-sized avatar

Block or report mjnbrn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Just a place to store cheatsheets

1,712 270 Updated Jul 25, 2022

A PowerShell module that talks to your Spotify client!

PowerShell 75 19 Updated Nov 22, 2020

Professionally Evil Web Application Penetration Testing 101

140 36 Updated Jun 16, 2020

Anki Cozmo Python SDK

Python 664 431 Updated Nov 26, 2022

Powershell based Slack Bot using the Real Time Messaging API and WebSockets.

PowerShell 46 19 Updated Mar 10, 2023
JavaScript 18 27 Updated Oct 30, 2023

raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin.

Go 773 163 Updated May 18, 2020

A PowerShell port of todo.sh

Shell 11 2 Updated Feb 28, 2020

A system-level, binary package and environment manager running on all major operating systems and platforms.

Python 6,378 1,658 Updated Oct 2, 2024

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

Python 3,720 813 Updated Jan 24, 2024

PowerShell for every system!

C# 44,735 7,238 Updated Oct 4, 2024

The official PowerShell documentation sources

PowerShell 1,968 1,563 Updated Oct 3, 2024

📃 A list of practical projects that anyone can solve in any programming language.

45,081 10,566 Updated Aug 14, 2024

Simple python script to download Chat Replay messages from Twitch VODs

Python 25 8 Updated Oct 13, 2021

PowerShell Obfuscator

PowerShell 3,699 765 Updated Aug 10, 2023

A VBA parser and emulation engine to analyze malicious macros.

Python 1,047 186 Updated Jul 10, 2024
PowerShell 2,164 353 Updated Oct 14, 2023

A PowerShell based utility for the creation of malicious Office macro documents.

PowerShell 1,098 236 Updated Nov 3, 2017

My musings with PowerShell

PowerShell 2,604 762 Updated Nov 19, 2021

Splunk Resource Kit for Powershell

PowerShell 82 33 Updated May 22, 2018

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,820 4,597 Updated Aug 17, 2020