Github-Ranking

:star:Github Ranking:star: Github stars and forks ranking list. Github Top100 stars list of different languages. Automatically update daily. | Github仓库排名,每日自动更新

View on GitHub

Github Ranking

Top 100 Stars in PowerShell

Ranking Project Name Stars Forks Language Open Issues Description Last Commit
1 core 19506 4950 PowerShell 400 Home repository for .NET Core 2023-11-27T21:03:02Z
2 Scoop 18975 1375 PowerShell 188 A command-line installer for Windows. 2023-11-14T13:43:30Z
3 Windows10Debloater 17473 2080 PowerShell 284 Script to remove Windows 10 bloatware. 2023-03-10T04:15:01Z
4 WSL 16106 820 PowerShell 2181 Issues found on WSL 2023-12-01T20:02:18Z
5 PowerSploit 11139 4584 PowerShell 67 PowerSploit - A PowerShell Post-Exploitation Framework 2020-08-17T23:19:49Z
6 SpotX 9527 578 PowerShell 3 SpotX patcher used for patching the desktop version of Spotify 2023-12-04T18:43:04Z
7 blazor 9337 667 PowerShell 0 Blazor moved to https://github.com/dotnet/aspnetcore 2021-02-23T15:13:56Z
8 BloodHound 8999 1655 PowerShell 61 Six Degrees of Domain Admin 2023-11-26T17:59:09Z
9 winutil 8430 607 PowerShell 153 Chris Titus Tech’s Windows Utility - Install Programs, Tweaks, Fixes, and Updates 2023-12-04T20:40:50Z
10 runner-images 8367 3095 PowerShell 35 GitHub Actions runner images 2023-12-05T00:12:55Z
11 nishang 8004 2383 PowerShell 16 Nishang - Offensive PowerShell for red team, penetration testing and offensive security. 2023-09-05T07:54:08Z
12 posh-git 7210 816 PowerShell 74 A PowerShell environment for Git 2023-10-01T22:10:41Z
13 Empire 7168 2836 PowerShell 64 Empire is a PowerShell and Python post-exploitation agent. 2020-01-19T22:50:59Z
14 Sophia-Script-for-Windows 6765 567 PowerShell 0 :zap: The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11 2023-11-29T21:04:16Z
15 commando-vm 6447 1269 PowerShell 9 Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com 2023-10-31T04:26:33Z
16 Debloat-Windows-10 5956 860 PowerShell 31 A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps 2023-03-17T10:27:16Z
17 Penetration_Testing_POC 5836 1868 PowerShell 0 渗透测试有关的POC、EXP、脚本、提权、小工具等—About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms 2023-12-02T13:06:44Z
18 K8tools 5447 2067 PowerShell 6 K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix) 2023-12-03T09:13:44Z
19 flare-vm 5390 836 PowerShell 13 A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM. 2023-11-30T13:13:10Z
20 oh-my-posh2 5164 279 PowerShell 0 A prompt theming engine for Powershell 2021-02-16T07:48:59Z
21 k8s-for-docker-desktop 4795 1109 PowerShell 45 为Docker Desktop for Mac/Windows开启Kubernetes和Istio。 2023-11-25T13:06:16Z
22 Win10-Initial-Setup-Script 4658 1112 PowerShell 30 PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019 2021-05-28T08:15:14Z
23 Ladon 4371 846 PowerShell 30 Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.0内置256个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange 2023-12-03T09:23:20Z
24 awesome-powershell 4294 410 PowerShell 3 A curated list of delightful PowerShell modules and resources 2023-07-06T01:15:16Z
25 machinelearning-samples 4228 2631 PowerShell 140 Samples for ML.NET, an open source and cross-platform machine learning framework for .NET. 2023-11-10T19:54:53Z
26 Flipper-Zero-BadUSB 3589 490 PowerShell 33 Repository for my flipper zero badUSB payloads. Now almost entirely plug and play. 2023-11-26T18:42:18Z
27 Win-Debloat-Tools 3509 203 PowerShell 11 These scripts will Customize, Debloat and Improve Privacy/Performance and System Responsiveness on Windows 10+. 2023-11-29T14:06:19Z
28 RedTeaming-Tactics-and-Techniques 3507 944 PowerShell 6 Red Teaming Tactics and Techniques 2023-12-04T15:59:33Z
29 Easy-GPU-PV 3454 370 PowerShell 165 A Project dedicated to making GPU Partitioning on Windows easier! 2023-10-18T17:39:24Z
30 win10script 3451 1079 PowerShell 0 This is the Ultimate Windows 10 Script from a creation from multiple debloat scripts and gists from github. 2022-06-24T03:57:47Z
31 Invoke-Obfuscation 3370 745 PowerShell 11 PowerShell Obfuscator 2023-08-10T23:49:06Z
32 discover 3217 828 PowerShell 0 Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux. 2023-09-26T15:03:53Z
33 usbrubberducky-payloads 3025 1182 PowerShell 9 The Official USB Rubber Ducky Payload Repository 2023-12-04T20:28:02Z
34 AZ-104-MicrosoftAzureAdministrator 3023 3737 PowerShell 1 AZ-104 Microsoft Azure Administrator 2023-12-05T01:55:18Z
35 WinPwn 3022 499 PowerShell 2 Automation for internal Windows Penetrationtest / AD-Security 2023-11-22T12:40:32Z
36 Pester 2975 464 PowerShell 143 Pester is the ubiquitous test and mock framework for PowerShell. 2023-11-23T21:36:46Z
37 svg-explorer-extension 2909 180 PowerShell 43 Extension module for Windows Explorer to render SVG thumbnails, so that you can have an overview of your SVG files 2020-06-01T14:47:56Z
38 Thanos.sh 2889 295 PowerShell 47 if you are Thanos(root), this command could delete half your files randomly 2022-06-27T09:16:53Z
39 chocolatey 2811 356 PowerShell 138 [DEPRECATED - https://github.com/chocolatey/choco] Chocolatey NuGet - Like apt-get, but for windows. 2017-03-03T15:02:50Z
40 MailSniper 2673 559 PowerShell 20 MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain. 2022-10-20T08:13:33Z
41 PowerShell-Suite 2526 798 PowerShell 7 My musings with PowerShell 2021-11-19T12:18:24Z
42 bashbunny-payloads 2455 1480 PowerShell 17 The Official Bash Bunny Payload Repository 2023-12-02T04:36:42Z
43 sysmon-modular 2370 544 PowerShell 25 A repository of sysmon configuration modules 2023-11-23T07:50:17Z
44 PrivescCheck 2341 379 PowerShell 0 Privilege Escalation Enumeration Script for Windows 2023-12-03T22:18:03Z
45 Penetration-Testing-Tools 2314 464 PowerShell 3 A collection of more than 170+ tools, scripts, cheatsheets and other loots that I’ve developed over years for Red Teaming/Pentesting/IT Security audits purposes. 2023-06-27T19:16:49Z
46 PowerShell 2300 695 PowerShell 10 PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, …) 2023-03-16T18:20:04Z
47 dbatools 2264 770 PowerShell 186 🚀 SQL Server automation and instance migrations have never been safer, faster or freer 2023-12-04T09:13:19Z
48 ImportExcel 2254 383 PowerShell 35 PowerShell module to import/export Excel spreadsheets, without Excel 2023-11-08T06:46:58Z
49 PowerUpSQL 2223 459 PowerShell 20 PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server 2023-06-27T02:42:35Z
50 live-share 2207 283 PowerShell 116 Real-time collaborative development from the comfort of your favorite tools 2023-11-10T23:10:01Z
51 Flipper_Zero-BadUsb 2185 447 PowerShell 3 Over 70 advanced BadUSB scripts for the Flipper Zero! By downloading the files, you automatically agree to the license and the terms outlined in the ReadMe. If you have any questions, please don’t hesitate to join the community discord server. Thank you for using my scripts! 2023-12-04T18:07:31Z
52 Active-Directory-Exploitation-Cheat-Sheet 2150 448 PowerShell 1 A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. 2022-12-08T11:53:00Z
53 Fido 2093 205 PowerShell 2 A PowerShell script to download Windows or UEFI Shell ISOs 2023-11-25T17:55:45Z
54 Invoke-PSImage 2090 406 PowerShell 5 Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute 2019-09-23T15:17:03Z
55 windows_hardening 2041 281 PowerShell 7 HardeningKitty and Windows Hardening settings and configurations 2023-12-04T12:38:35Z
56 Terminal-Icons 2033 92 PowerShell 30 A PowerShell module to show file and folder icons in the terminal 2023-11-17T08:08:49Z
57 PowerRemoteDesktop 2026 283 PowerShell 8 Remote Desktop entirely coded in PowerShell. 2023-11-09T10:37:06Z
58 DeepBlueCLI 1955 331 PowerShell 7 None 2023-10-14T17:06:57Z
59 PowerTools 1949 829 PowerShell 4 PowerTools is a collection of PowerShell projects with a focus on offensive operations. 2021-12-28T21:00:42Z
60 powercat 1927 473 PowerShell 10 netshell features all in version 2 powershell 2022-02-05T18:53:49Z
61 sRDI 1903 459 PowerShell 9 Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode 2023-11-15T10:53:00Z
62 AutomatedLab 1849 353 PowerShell 25 AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc. 2023-12-04T07:59:52Z
63 PowerShell-Docs 1804 1548 PowerShell 24 The official PowerShell documentation sources 2023-12-04T23:03:46Z
64 mimikittenz 1800 355 PowerShell 7 A post-exploitation powershell tool for extracting juicy info from memory. 2020-10-16T01:20:30Z
65 BadBlood 1795 264 PowerShell 5 BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time. 2023-06-07T17:14:17Z
66 WSL 1794 568 PowerShell 113 Source code behind the Windows Subsystem for Linux documentation. 2023-12-03T15:12:36Z
67 Sherlock 1792 437 PowerShell 2 PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities. 2018-10-10T09:10:45Z
68 A1111-Web-UI-Installer 1784 200 PowerShell 0 Complete installer for Automatic1111’s infamous Stable Diffusion WebUI 2023-08-22T00:30:52Z
69 architecture-center 1765 1653 PowerShell 163 Open Source documentation for the Azure Architecture Center on Microsoft Docs 2023-12-04T18:32:18Z
70 MicroBurst 1757 283 PowerShell 3 A collection of scripts for assessing Microsoft Azure security 2023-11-15T20:52:54Z
71 vulnerable-AD 1754 332 PowerShell 8 Create a vulnerable active directory that’s allowing you to test most of the active directory attacks in a local lab 2022-10-19T21:02:02Z
72 AzureAD-Attack-Defense 1732 262 PowerShell 3 This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected. 2023-12-01T10:28:45Z
73 UltimateAppLockerByPassList 1731 355 PowerShell 6 The goal of this repository is to document the most common techniques to bypass AppLocker. 2023-09-11T20:43:25Z
74 Virtualization-Documentation 1724 1553 PowerShell 623 Place to store our documentation, code samples, etc for public consumption. 2023-11-21T02:09:29Z
75 PersistenceSniper 1662 170 PowerShell 2 Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte 2023-11-04T18:43:57Z
76 Extras 1647 1244 PowerShell 432 📦 The Extras bucket for Scoop. 2023-12-05T00:36:21Z
77 PoshC2 1630 320 PowerShell 23 A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement. 2023-11-21T11:39:19Z
78 packer-windows 1623 1125 PowerShell 35 Windows Packer Templates 2019-08-05T14:35:46Z
79 bloatbox 1611 101 PowerShell 20 ☑️🌠 Remove Bloatwares from Windows 10 2023-09-29T20:10:04Z
80 PowerShell 1587 307 PowerShell 2 Mega collection of 500+ useful cross-platform PowerShell scripts (.ps1) 2023-12-01T17:53:10Z
81 windowsterminal-shell 1579 148 PowerShell 14 Install/uninstall scripts for Windows Terminal context menu items 2023-02-28T06:15:31Z
82 PSKoans 1570 159 PowerShell 39 A simple, fun, and interactive way to learn the PowerShell language through Pester unit testing. 2023-04-21T01:59:45Z
83 DomainPasswordSpray 1541 367 PowerShell 11 DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS! 2023-09-22T22:13:14Z
84 PSAppDeployToolkit 1537 404 PowerShell 149 Project Homepage & Forums 2023-12-04T23:53:42Z
85 psake 1525 272 PowerShell 29 A build automation tool written in PowerShell 2022-08-31T11:12:39Z
86 Enterprise-Scale 1511 889 PowerShell 69 The Azure Landing Zones (Enterprise-Scale) architecture provides prescriptive guidance coupled with Azure best practices, and it follows design principles across the critical design areas for organizations to define their Azure architecture 2023-12-04T23:26:05Z
87 Red_Team 1506 367 PowerShell 0 Some scripts useful for red team activities 2022-01-27T18:55:16Z
88 Fast-Kubernetes 1504 444 PowerShell 0 This repo covers Kubernetes with LABs: Kubectl, Pod, Deployment, Service, PV, PVC, Rollout, Multicontainer, Daemonset, Taint-Toleration, Job, Ingress, Kubeadm, Helm, etc. 2023-09-21T10:07:22Z
89 Security-Datasets 1494 234 PowerShell 6 Re-play Security Events 2023-09-20T14:42:56Z
90 EntityFramework.Docs 1491 1931 PowerShell 479 Documentation for Entity Framework Core and Entity Framework 6 2023-12-04T11:00:43Z
91 Microsoft-Defender-for-Cloud 1485 665 PowerShell 10 Welcome to the Microsoft Defender for Cloud community repository 2023-12-04T17:24:40Z
92 Kansa 1479 269 PowerShell 43 A Powershell incident response framework 2022-11-22T02:14:29Z
93 at-ps 1478 331 PowerShell 0 Adversary Tactics - PowerShell Training 2020-01-22T18:48:01Z
94 windows-dev-box-setup-scripts 1474 371 PowerShell 26 Scripts to simplify setting up a Windows developer box 2022-09-08T16:40:04Z
95 windows-itpro-docs 1474 2021 PowerShell 166 This repository is used for Windows client for IT Pro content on Microsoft Learn. 2023-12-04T23:37:42Z
96 Win11Debloat 1470 65 PowerShell 1 A simple powershell script to remove bloatware apps from windows, disable telemetry, bing in windows search aswell as perform various other changes to declutter and improve your windows experience. This script works for both windows 10 and windows 11. 2023-11-21T21:51:29Z
97 JAWS 1460 300 PowerShell 1 JAWS - Just Another Windows (Enum) Script 2021-04-19T14:53:29Z
98 GDK 1431 93 PowerShell 20 Microsoft Public GDK 2023-11-30T19:57:07Z
99 Sparrow 1397 185 PowerShell 0 Sparrow.ps1 was created by CISA’s Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment. 2022-12-27T14:54:45Z
100 Erebus 1377 215 PowerShell 8 CobaltStrike后渗透测试插件 2021-10-28T06:20:51Z