Github-Ranking

:star:Github Ranking:star: Github stars and forks ranking list. Github Top100 stars list of different languages. Automatically update daily. | Github仓库排名,每日自动更新

View on GitHub

Github Ranking

Top 100 Stars in PowerShell

Ranking Project Name Stars Forks Language Open Issues Description Last Commit
1 core 20568 4849 PowerShell 299 .NET news, announcements, release notes, and more! 2024-04-30T22:55:24Z
2 Scoop 19884 1350 PowerShell 177 A command-line installer for Windows. 2024-04-30T17:15:51Z
3 Windows10Debloater 17764 2022 PowerShell 284 Script to remove Windows 10 bloatware. 2023-03-10T04:15:01Z
4 WSL 16661 791 PowerShell 1200 Issues found on WSL 2024-05-01T00:03:28Z
5 winutil 12131 854 PowerShell 20 Chris Titus Tech’s Windows Utility - Install Programs, Tweaks, Fixes, and Updates 2024-04-30T11:03:09Z
6 PowerSploit 11481 4570 PowerShell 67 PowerSploit - A PowerShell Post-Exploitation Framework 2020-08-17T23:19:49Z
7 SpotX 11305 644 PowerShell 2 SpotX patcher used for patching the desktop version of Spotify 2024-04-28T17:04:04Z
8 BloodHound 9391 1668 PowerShell 67 Six Degrees of Domain Admin 2024-02-09T22:50:23Z
9 blazor 9324 652 PowerShell 0 Blazor moved to https://github.com/dotnet/aspnetcore 2021-02-23T15:13:56Z
10 runner-images 9111 2805 PowerShell 19 GitHub Actions runner images 2024-04-30T18:21:14Z
11 WingetUI 9018 302 PowerShell 166 WingetUI: The Graphical Interface for your package managers 2024-05-01T00:14:10Z
12 nishang 8339 2385 PowerShell 16 Nishang - Offensive PowerShell for red team, penetration testing and offensive security. 2024-04-25T19:39:44Z
13 posh-git 7418 795 PowerShell 74 A PowerShell environment for Git 2024-03-09T20:23:49Z
14 Empire 7290 2777 PowerShell 64 Empire is a PowerShell and Python post-exploitation agent. 2020-01-19T22:50:59Z
15 tiny11builder 7197 700 PowerShell 102 Scripts to build a trimmed-down Windows 11 image. 2024-04-30T02:58:42Z
16 Sophia-Script-for-Windows 7195 571 PowerShell 0 :zap: The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11 2024-04-20T10:44:01Z
17 commando-vm 6697 1259 PowerShell 5 Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com 2024-04-15T18:31:30Z
18 Debloat-Windows-10 6002 854 PowerShell 33 A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps 2023-03-17T10:27:16Z
19 flare-vm 5866 863 PowerShell 15 A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM. 2024-04-23T13:36:33Z
20 K8tools 5631 2060 PowerShell 5 K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix) 2023-12-16T17:23:36Z
21 oh-my-posh2 5164 280 PowerShell 0 A prompt theming engine for Powershell 2021-02-16T07:48:59Z
22 k8s-for-docker-desktop 4875 1117 PowerShell 45 为Docker Desktop for Mac/Windows开启Kubernetes和Istio。 2024-01-30T11:41:14Z
23 Win10-Initial-Setup-Script 4674 1086 PowerShell 30 PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019 2021-05-28T08:15:14Z
24 Ladon 4594 855 PowerShell 33 Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange 2023-12-19T15:05:38Z
25 awesome-powershell 4542 415 PowerShell 4 A curated list of delightful PowerShell modules and resources 2024-04-25T12:16:52Z
26 Flipper-Zero-BadUSB 4483 586 PowerShell 39 Repository for my flipper zero badUSB payloads. Now almost entirely plug and play. 2024-02-09T11:17:31Z
27 GOAD 4356 604 PowerShell 14 game of active directory 2024-04-30T10:53:30Z
28 Win-Debloat-Tools 4339 230 PowerShell 14 Re-imagining Windows like a minimal OS install, already debloated with minimal impact for most functionality. 2024-04-30T12:17:04Z
29 machinelearning-samples 4337 2645 PowerShell 148 Samples for ML.NET, an open source and cross-platform machine learning framework for .NET. 2024-04-29T20:02:02Z
30 Easy-GPU-PV 3853 389 PowerShell 185 A Project dedicated to making GPU Partitioning on Windows easier! 2024-02-17T16:26:12Z
31 RedTeaming-Tactics-and-Techniques 3825 1001 PowerShell 8 Red Teaming Tactics and Techniques 2024-03-15T13:28:40Z
32 sudo 3744 97 PowerShell 27 It’s sudo, for Windows 2024-03-05T16:08:56Z
33 usbrubberducky-payloads 3528 1236 PowerShell 7 The Official USB Rubber Ducky Payload Repository 2024-03-26T09:16:53Z
34 Invoke-Obfuscation 3517 748 PowerShell 11 PowerShell Obfuscator 2023-08-10T23:49:06Z
35 win10script 3460 1058 PowerShell 0 This is the Ultimate Windows 10 Script from a creation from multiple debloat scripts and gists from github. 2022-06-24T03:57:47Z
36 discover 3323 811 PowerShell 0 Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux. 2024-04-01T20:30:57Z
37 AZ-104-MicrosoftAzureAdministrator 3290 3828 PowerShell 0 AZ-104 Microsoft Azure Administrator 2024-04-27T21:44:02Z
38 WinPwn 3185 500 PowerShell 2 Automation for internal Windows Penetrationtest / AD-Security 2024-01-29T13:11:05Z
39 svg-explorer-extension 3049 182 PowerShell 44 Extension module for Windows Explorer to render SVG thumbnails, so that you can have an overview of your SVG files 2020-06-01T14:47:56Z
40 Pester 3019 461 PowerShell 150 Pester is the ubiquitous test and mock framework for PowerShell. 2024-04-29T08:31:33Z
41 Thanos.sh 2903 292 PowerShell 47 if you are Thanos(root), this command could delete half your files randomly 2022-06-27T09:16:53Z
42 MailSniper 2809 550 PowerShell 20 MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain. 2022-10-20T08:13:33Z
43 chocolatey 2806 343 PowerShell 138 [DEPRECATED - https://github.com/chocolatey/choco] Chocolatey NuGet - Like apt-get, but for windows. 2017-03-03T15:02:50Z
44 PrivescCheck 2619 400 PowerShell 4 Privilege Escalation Enumeration Script for Windows 2024-03-11T20:20:35Z
45 PowerShell-Suite 2566 760 PowerShell 7 My musings with PowerShell 2021-11-19T12:18:24Z
46 bashbunny-payloads 2537 1463 PowerShell 18 The Official Bash Bunny Payload Repository 2024-04-16T19:56:48Z
47 Win11Debloat 2533 127 PowerShell 10 A simple, easy to use powershell script to remove bloatware apps from windows, disable telemetry, bing in windows search aswell as perform various other changes to declutter and improve your windows experience. This script works for both windows 10 and windows 11. 2024-04-05T21:35:14Z
48 sysmon-modular 2493 565 PowerShell 30 A repository of sysmon configuration modules 2024-02-16T18:22:41Z
49 Penetration-Testing-Tools 2433 474 PowerShell 3 A collection of more than 170+ tools, scripts, cheatsheets and other loots that I’ve developed over years for Red Teaming/Pentesting/IT Security audits purposes. 2023-06-27T19:16:49Z
50 PowerShell 2425 694 PowerShell 10 PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, …) 2023-03-16T18:20:04Z
51 ImportExcel 2361 385 PowerShell 51 PowerShell module to import/export Excel spreadsheets, without Excel 2024-04-30T16:02:25Z
52 dbatools 2336 781 PowerShell 239 🚀 SQL Server automation and instance migrations have never been safer, faster or freer 2024-04-26T13:49:48Z
53 PowerUpSQL 2326 455 PowerShell 20 PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server 2024-04-29T09:10:57Z
54 Active-Directory-Exploitation-Cheat-Sheet 2266 456 PowerShell 1 A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. 2022-12-08T11:53:00Z
55 Terminal-Icons 2220 101 PowerShell 38 A PowerShell module to show file and folder icons in the terminal 2024-02-16T20:15:09Z
56 Fido 2210 216 PowerShell 2 A PowerShell script to download Windows or UEFI Shell ISOs 2024-02-07T15:58:05Z
57 windows_hardening 2163 300 PowerShell 7 HardeningKitty and Windows Hardening settings and configurations 2024-04-27T09:12:47Z
58 Invoke-PSImage 2121 398 PowerShell 5 Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute 2019-09-23T15:17:03Z
59 DeepBlueCLI 2088 340 PowerShell 7 None 2023-10-14T17:06:57Z
60 PowerRemoteDesktop 2077 252 PowerShell 9 Remote Desktop entirely coded in PowerShell. 2024-01-10T18:05:54Z
61 powercat 2034 462 PowerShell 8 netshell features all in version 2 powershell 2024-03-05T18:05:07Z
62 sRDI 1997 452 PowerShell 10 Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode 2023-11-15T10:53:00Z
63 PowerTools 1993 817 PowerShell 4 PowerTools is a collection of PowerShell projects with a focus on offensive operations. 2021-12-28T21:00:42Z
64 AutomatedLab 1940 357 PowerShell 29 AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc. 2024-04-25T12:05:01Z
65 PowerShell 1922 357 PowerShell 3 500+ PowerShell scripts (.ps1) for every system! 2024-04-28T15:20:15Z
66 BadBlood 1905 267 PowerShell 5 BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time. 2023-06-07T17:14:17Z
67 MicroBurst 1904 305 PowerShell 3 A collection of scripts for assessing Microsoft Azure security 2024-04-19T17:38:56Z
68 AzureAD-Attack-Defense 1897 281 PowerShell 6 This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected. 2024-04-22T17:40:57Z
69 PowerShell-Docs 1884 1529 PowerShell 31 The official PowerShell documentation sources 2024-04-30T21:56:35Z
70 vulnerable-AD 1874 362 PowerShell 8 Create a vulnerable active directory that’s allowing you to test most of the active directory attacks in a local lab 2024-04-12T18:06:21Z
71 WSL 1847 551 PowerShell 99 Source code behind the Windows Subsystem for Linux documentation. 2024-04-29T16:46:49Z
72 Sherlock 1837 424 PowerShell 2 PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities. 2018-10-10T09:10:45Z
73 architecture-center 1817 1653 PowerShell 138 Open Source documentation for the Azure Architecture Center on Microsoft Docs 2024-04-30T17:31:40Z
74 A1111-Web-UI-Installer 1816 209 PowerShell 0 Complete installer for Automatic1111’s infamous Stable Diffusion WebUI 2023-08-22T00:30:52Z
75 mimikittenz 1814 333 PowerShell 7 A post-exploitation powershell tool for extracting juicy info from memory. 2020-10-16T01:20:30Z
76 UltimateAppLockerByPassList 1812 348 PowerShell 6 The goal of this repository is to document the most common techniques to bypass AppLocker. 2023-09-11T20:43:25Z
77 PersistenceSniper 1810 175 PowerShell 3 Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte 2024-03-31T19:50:05Z
78 Virtualization-Documentation 1767 1532 PowerShell 632 Place to store our documentation, code samples, etc for public consumption. 2024-04-29T17:47:07Z
79 Extras 1705 1280 PowerShell 461 📦 The Extras bucket for Scoop. 2024-05-01T01:05:51Z
80 Fast-Kubernetes 1695 490 PowerShell 0 This repo covers Kubernetes with LABs: Kubectl, Pod, Deployment, Service, PV, PVC, Rollout, Multicontainer, Daemonset, Taint-Toleration, Job, Ingress, Kubeadm, Helm, etc. 2024-04-19T14:49:56Z
81 bloatbox 1695 102 PowerShell 21 ☑️🌠 Remove Bloatwares from Windows 10 2024-02-07T12:38:48Z
82 PoshC2 1692 317 PowerShell 25 A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement. 2024-04-15T07:51:09Z
83 PSAppDeployToolkit 1678 449 PowerShell 155 Project Homepage & Forums 2024-05-01T00:16:07Z
84 PSKoans 1651 167 PowerShell 39 A simple, fun, and interactive way to learn the PowerShell language through Pester unit testing. 2023-04-21T01:59:45Z
85 DomainPasswordSpray 1636 362 PowerShell 12 DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS! 2023-09-22T22:13:14Z
86 packer-windows 1632 1121 PowerShell 35 Windows Packer Templates 2019-08-05T14:35:46Z
87 windowsterminal-shell 1616 147 PowerShell 15 Install/uninstall scripts for Windows Terminal context menu items 2023-02-28T06:15:31Z
88 Microsoft-Defender-for-Cloud 1616 713 PowerShell 15 Welcome to the Microsoft Defender for Cloud community repository 2024-04-30T10:52:24Z
89 Enterprise-Scale 1615 917 PowerShell 92 The Azure Landing Zones (Enterprise-Scale) architecture provides prescriptive guidance coupled with Azure best practices, and it follows design principles across the critical design areas for organizations to define their Azure architecture 2024-04-30T14:58:14Z
90 JAWS 1563 297 PowerShell 1 JAWS - Just Another Windows (Enum) Script 2021-04-19T14:53:29Z
91 EntityFramework.Docs 1559 1941 PowerShell 498 Documentation for Entity Framework Core and Entity Framework 6 2024-04-20T07:34:55Z
92 Security-Datasets 1549 235 PowerShell 6 Re-play Security Events 2024-03-20T20:19:19Z
93 psake 1543 273 PowerShell 29 A build automation tool written in PowerShell 2022-08-31T11:12:39Z
94 Red_Team 1542 360 PowerShell 0 Some scripts useful for red team activities 2022-01-27T18:55:16Z
95 Main 1516 906 PowerShell 72 📦 The default bucket for Scoop. 2024-05-01T02:59:24Z
96 Kansa 1515 265 PowerShell 43 A Powershell incident response framework 2022-11-22T02:14:29Z
97 windows-itpro-docs 1503 1935 PowerShell 0 This repository is used for Windows client for IT Pro content on Microsoft Learn. 2024-04-29T22:40:51Z
98 at-ps 1495 331 PowerShell 0 Adversary Tactics - PowerShell Training 2020-01-22T18:48:01Z
99 windows-dev-box-setup-scripts 1493 369 PowerShell 28 Scripts to simplify setting up a Windows developer box 2024-02-02T23:15:52Z
100 GDK 1467 97 PowerShell 24 Microsoft Public GDK 2024-04-29T21:00:19Z