Github-Ranking

:star:Github Ranking:star: Github stars and forks ranking list. Github Top100 stars list of different languages. Automatically update daily. | Github仓库排名,每日自动更新

View on GitHub

Github Ranking

Top 100 Stars in PowerShell

Ranking Project Name Stars Forks Language Open Issues Description Last Commit
1 core 20749 4858 PowerShell 307 .NET news, announcements, release notes, and more! 2024-07-25T23:07:07Z
2 Scoop 20486 1378 PowerShell 206 A command-line installer for Windows. 2024-07-25T12:29:04Z
3 Windows10Debloater 17963 2032 PowerShell 284 Script to remove Windows 10 bloatware. 2023-03-10T04:15:01Z
4 winutil 17652 1128 PowerShell 32 Chris Titus Tech’s Windows Utility - Install Programs, Tweaks, Fixes, and Updates 2024-07-26T22:19:32Z
5 WSL 17048 798 PowerShell 1105 Issues found on WSL 2024-07-26T02:15:12Z
6 SpotX 12618 715 PowerShell 2 SpotX patcher used for patching the desktop version of Spotify 2024-07-14T09:22:43Z
7 PowerSploit 11662 4592 PowerShell 67 PowerSploit - A PowerShell Post-Exploitation Framework 2020-08-17T23:19:49Z
8 runner-images 9642 2961 PowerShell 40 GitHub Actions runner images 2024-07-27T00:25:52Z
9 BloodHound 9623 1701 PowerShell 69 Six Degrees of Domain Admin 2024-06-28T14:31:41Z
10 blazor 9337 651 PowerShell 0 Blazor moved to https://github.com/dotnet/aspnetcore 2021-02-23T15:13:56Z
11 tiny11builder 8767 787 PowerShell 49 Scripts to build a trimmed-down Windows 11 image. 2024-07-20T09:56:43Z
12 Win11Debloat 8697 375 PowerShell 13 A simple, easy to use PowerShell script to remove pre-installed apps from windows, disable telemetry, remove Bing from windows search as well as perform various other changes to declutter and improve your windows experience. This script works for both windows 10 and windows 11. 2024-07-24T11:06:54Z
13 nishang 8549 2419 PowerShell 16 Nishang - Offensive PowerShell for red team, penetration testing and offensive security. 2024-04-25T19:39:44Z
14 winget-pkgs 8378 4289 PowerShell 778 The Microsoft community Windows Package Manager manifest repository 2024-07-27T02:58:05Z
15 posh-git 7541 802 PowerShell 76 A PowerShell environment for Git 2024-05-28T14:47:22Z
16 Sophia-Script-for-Windows 7475 578 PowerShell 0 :zap: The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11 2024-07-14T18:06:10Z
17 Empire 7357 2802 PowerShell 64 Empire is a PowerShell and Python post-exploitation agent. 2020-01-19T22:50:59Z
18 commando-vm 6811 1273 PowerShell 5 Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com 2024-07-12T16:19:30Z
19 docker 6577 4478 PowerShell 20 Docker official jenkins repo 2024-07-25T16:03:28Z
20 flare-vm 6189 885 PowerShell 14 A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM. 2024-07-25T18:13:09Z
21 Debloat-Windows-10 6027 852 PowerShell 33 A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps 2023-03-17T10:27:16Z
22 K8tools 5726 2065 PowerShell 5 K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix) 2023-12-16T17:23:36Z
23 oh-my-posh2 5178 282 PowerShell 0 A prompt theming engine for Powershell 2021-02-16T07:48:59Z
24 Win-Debloat-Tools 4922 247 PowerShell 12 Re-imagining Windows like a minimal OS install, already debloated with minimal impact for most functionality. 2024-07-11T06:55:23Z
25 k8s-for-docker-desktop 4914 1118 PowerShell 47 为Docker Desktop for Mac/Windows开启Kubernetes和Istio。 2024-06-10T02:57:09Z
26 Flipper-Zero-BadUSB 4838 630 PowerShell 39 Repository for my flipper zero badUSB payloads. Now almost entirely plug and play. 2024-06-15T09:43:09Z
27 GOAD 4740 668 PowerShell 22 game of active directory 2024-07-26T14:16:44Z
28 Ladon 4714 857 PowerShell 33 Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange 2023-12-19T15:05:38Z
29 Win10-Initial-Setup-Script 4694 1083 PowerShell 30 PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019 2021-05-28T08:15:14Z
30 awesome-powershell 4675 416 PowerShell 4 A curated list of delightful PowerShell modules and resources 2024-04-25T12:16:52Z
31 machinelearning-samples 4426 2657 PowerShell 152 Samples for ML.NET, an open source and cross-platform machine learning framework for .NET. 2024-06-09T11:18:27Z
32 Easy-GPU-PV 4063 409 PowerShell 202 A Project dedicated to making GPU Partitioning on Windows easier! 2024-06-22T08:22:34Z
33 RedTeaming-Tactics-and-Techniques 3929 1031 PowerShell 9 Red Teaming Tactics and Techniques 2024-07-11T19:20:36Z
34 usbrubberducky-payloads 3784 1266 PowerShell 9 The Official USB Rubber Ducky Payload Repository 2024-07-24T20:21:42Z
35 Invoke-Obfuscation 3607 762 PowerShell 11 PowerShell Obfuscator 2023-08-10T23:49:06Z
36 win10script 3478 1054 PowerShell 0 This is the Ultimate Windows 10 Script from a creation from multiple debloat scripts and gists from github. 2022-06-24T03:57:47Z
37 AZ-104-MicrosoftAzureAdministrator 3447 3926 PowerShell 1 AZ-104 Microsoft Azure Administrator 2024-07-15T21:11:11Z
38 discover 3389 820 PowerShell 3 Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux. 2024-07-24T19:49:29Z
39 WinPwn 3258 515 PowerShell 2 Automation for internal Windows Penetrationtest / AD-Security 2024-01-29T13:11:05Z
40 svg-explorer-extension 3145 184 PowerShell 47 Extension module for Windows Explorer to render SVG thumbnails, so that you can have an overview of your SVG files 2020-06-01T14:47:56Z
41 Pester 3057 467 PowerShell 149 Pester is the ubiquitous test and mock framework for PowerShell. 2024-07-23T12:34:01Z
42 Thanos.sh 2908 290 PowerShell 46 if you are Thanos(root), this command could delete half your files randomly 2022-06-27T09:16:53Z
43 MailSniper 2859 557 PowerShell 20 MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain. 2022-10-20T08:13:33Z
44 PrivescCheck 2806 416 PowerShell 0 Privilege Escalation Enumeration Script for Windows 2024-07-09T20:17:45Z
45 chocolatey 2805 344 PowerShell 138 [DEPRECATED - https://github.com/chocolatey/choco] Chocolatey NuGet - Like apt-get, but for windows. 2017-03-03T15:02:50Z
46 PowerShell-Suite 2581 766 PowerShell 7 My musings with PowerShell 2021-11-19T12:18:24Z
47 sysmon-modular 2576 578 PowerShell 30 A repository of sysmon configuration modules 2024-07-22T21:47:55Z
48 bashbunny-payloads 2573 1456 PowerShell 21 The Official Bash Bunny Payload Repository 2024-07-23T15:06:56Z
49 Penetration-Testing-Tools 2515 487 PowerShell 3 A collection of more than 170+ tools, scripts, cheatsheets and other loots that I’ve developed over years for Red Teaming/Pentesting/IT Security audits purposes. 2023-06-27T19:16:49Z
50 PowerShell 2489 706 PowerShell 10 PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, …) 2024-06-12T21:55:16Z
51 ImportExcel 2415 390 PowerShell 53 PowerShell module to import/export Excel spreadsheets, without Excel 2024-06-21T14:17:42Z
52 Active-Directory-Exploitation-Cheat-Sheet 2401 480 PowerShell 1 A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. 2022-12-08T11:53:00Z
53 dbatools 2396 787 PowerShell 244 🚀 SQL Server automation and instance migrations have never been safer, faster or freer 2024-07-26T09:34:40Z
54 PowerUpSQL 2392 461 PowerShell 19 PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server 2024-05-21T17:04:32Z
55 Terminal-Icons 2348 104 PowerShell 41 A PowerShell module to show file and folder icons in the terminal 2024-07-16T03:59:07Z
56 windows_hardening 2282 305 PowerShell 9 HardeningKitty and Windows Hardening Settings 2024-06-23T08:44:10Z
57 Fido 2267 222 PowerShell 1 A PowerShell script to download Windows or UEFI Shell ISOs 2024-07-08T11:35:07Z
58 Invoke-PSImage 2153 402 PowerShell 5 Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute 2019-09-23T15:17:03Z
59 DeepBlueCLI 2135 351 PowerShell 7 None 2023-10-14T17:06:57Z
60 PowerRemoteDesktop 2115 252 PowerShell 9 Remote Desktop entirely coded in PowerShell. 2024-01-10T18:05:54Z
61 PowerShell 2094 382 PowerShell 1 500+ PowerShell scripts (.ps1) for every system! 2024-07-23T15:40:49Z
62 powercat 2091 471 PowerShell 8 netshell features all in version 2 powershell 2024-03-05T18:05:07Z
63 sRDI 2068 456 PowerShell 10 Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode 2023-11-15T10:53:00Z
64 PowerTools 2028 817 PowerShell 4 PowerTools is a collection of PowerShell projects with a focus on offensive operations. 2021-12-28T21:00:42Z
65 AzureAD-Attack-Defense 2006 296 PowerShell 8 This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected. 2024-07-26T04:55:17Z
66 AutomatedLab 1976 359 PowerShell 35 AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc. 2024-07-26T10:57:11Z
67 BadBlood 1965 269 PowerShell 5 BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time. 2023-06-07T17:14:17Z
68 MicroBurst 1954 308 PowerShell 3 A collection of scripts for assessing Microsoft Azure security 2024-05-15T19:34:16Z
69 PowerShell-Docs 1939 1553 PowerShell 26 The official PowerShell documentation sources 2024-07-25T22:01:05Z
70 vulnerable-AD 1928 367 PowerShell 8 Create a vulnerable active directory that’s allowing you to test most of the active directory attacks in a local lab 2024-04-12T18:06:21Z
71 WSL 1881 556 PowerShell 92 Source code behind the Windows Subsystem for Linux documentation. 2024-07-25T16:36:50Z
72 UltimateAppLockerByPassList 1865 352 PowerShell 6 The goal of this repository is to document the most common techniques to bypass AppLocker. 2023-09-11T20:43:25Z
73 Sherlock 1861 423 PowerShell 2 PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities. 2018-10-10T09:10:45Z
74 architecture-center 1846 1693 PowerShell 0 Open Source documentation for the Azure Architecture Center on Microsoft Docs 2024-07-26T17:31:00Z
75 PersistenceSniper 1846 181 PowerShell 2 Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte 2024-07-09T13:16:36Z
76 A1111-Web-UI-Installer 1824 212 PowerShell 0 Complete installer for Automatic1111’s infamous Stable Diffusion WebUI 2023-08-22T00:30:52Z
77 mimikittenz 1819 334 PowerShell 7 A post-exploitation powershell tool for extracting juicy info from memory. 2024-06-28T11:10:03Z
78 Virtualization-Documentation 1792 1536 PowerShell 631 Place to store our documentation, code samples, etc for public consumption. 2024-07-03T19:53:56Z
79 PSAppDeployToolkit 1759 469 PowerShell 162 Project Homepage & Forums 2024-07-25T13:02:19Z
80 Extras 1751 1316 PowerShell 504 📦 The Extras bucket for Scoop. 2024-07-27T01:32:37Z
81 Fast-Kubernetes 1750 505 PowerShell 0 This repo covers Kubernetes with LABs: Kubectl, Pod, Deployment, Service, PV, PVC, Rollout, Multicontainer, Daemonset, Taint-Toleration, Job, Ingress, Kubeadm, Helm, etc. 2024-04-19T14:49:56Z
82 PoshC2 1735 320 PowerShell 24 A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement. 2024-07-26T11:49:18Z
83 bloatbox 1720 103 PowerShell 21 ☑️🌠 Remove Bloatwares from Windows 10 2024-02-07T12:38:48Z
84 DomainPasswordSpray 1695 369 PowerShell 12 DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS! 2024-07-11T18:18:57Z
85 PSKoans 1686 172 PowerShell 39 A simple, fun, and interactive way to learn the PowerShell language through Pester unit testing. 2023-04-21T01:59:45Z
86 Microsoft-Defender-for-Cloud 1659 736 PowerShell 15 Welcome to the Microsoft Defender for Cloud community repository 2024-07-25T14:11:50Z
87 Enterprise-Scale 1657 941 PowerShell 65 The Azure Landing Zones (Enterprise-Scale) architecture provides prescriptive guidance coupled with Azure best practices, and it follows design principles across the critical design areas for organizations to define their Azure architecture 2024-07-26T15:28:38Z
88 windowsterminal-shell 1651 149 PowerShell 14 Install/uninstall scripts for Windows Terminal context menu items 2024-05-08T01:41:44Z
89 packer-windows 1633 1122 PowerShell 35 Windows Packer Templates 2019-08-05T14:35:46Z
90 JAWS 1625 295 PowerShell 1 JAWS - Just Another Windows (Enum) Script 2021-04-19T14:53:29Z
91 EntityFramework.Docs 1600 1951 PowerShell 509 Documentation for Entity Framework Core and Entity Framework 6 2024-07-23T19:21:34Z
92 Security-Datasets 1573 237 PowerShell 6 Re-play Security Events 2024-03-20T20:19:19Z
93 Main 1555 931 PowerShell 128 📦 The default bucket for Scoop. 2024-07-27T00:34:05Z
94 Red_Team 1548 364 PowerShell 0 Some scripts useful for red team activities 2022-01-27T18:55:16Z
95 psake 1548 270 PowerShell 29 A build automation tool written in PowerShell 2022-08-31T11:12:39Z
96 Kansa 1536 265 PowerShell 43 A Powershell incident response framework 2022-11-22T02:14:29Z
97 windows-itpro-docs 1519 1945 PowerShell 0 This repository is used for Windows client for IT Pro content on Microsoft Learn. 2024-07-26T10:01:36Z
98 at-ps 1507 330 PowerShell 0 Adversary Tactics - PowerShell Training 2020-01-22T18:48:01Z
99 windows-dev-box-setup-scripts 1500 369 PowerShell 28 Scripts to simplify setting up a Windows developer box 2024-02-02T23:15:52Z
100 GDK 1485 100 PowerShell 19 Microsoft Public GDK 2024-07-26T23:19:09Z