1 |
winutil |
23221 |
1407 |
PowerShell |
148 |
Chris Titus Tech’s Windows Utility - Install Programs, Tweaks, Fixes, and Updates |
2024-10-16T15:33:18Z |
2 |
Scoop |
21143 |
1405 |
PowerShell |
236 |
A command-line installer for Windows. |
2024-10-11T06:20:43Z |
3 |
core |
20946 |
4904 |
PowerShell |
319 |
.NET news, announcements, release notes, and more! |
2024-10-23T02:41:25Z |
4 |
Windows10Debloater |
18170 |
2043 |
PowerShell |
284 |
Script to remove Windows 10 bloatware. |
2023-03-10T04:15:01Z |
5 |
WSL |
17385 |
819 |
PowerShell |
1087 |
Issues found on WSL |
2024-10-03T17:48:17Z |
6 |
Atlas |
13879 |
521 |
PowerShell |
17 |
🚀 An open and lightweight modification to Windows, designed to optimize performance, privacy and usability. |
2024-10-13T18:23:57Z |
7 |
SpotX |
13771 |
768 |
PowerShell |
3 |
SpotX patcher used for patching the desktop version of Spotify |
2024-10-21T20:52:35Z |
8 |
Win11Debloat |
13378 |
576 |
PowerShell |
22 |
A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and improve your Windows experience. This script works for both Windows 10 and Windows 11. |
2024-10-01T22:42:22Z |
9 |
PowerSploit |
11873 |
4605 |
PowerShell |
67 |
PowerSploit - A PowerShell Post-Exploitation Framework |
2020-08-17T23:19:49Z |
10 |
runner-images |
10095 |
3039 |
PowerShell |
59 |
GitHub Actions runner images |
2024-10-23T01:03:41Z |
11 |
BloodHound |
9834 |
1728 |
PowerShell |
70 |
Six Degrees of Domain Admin |
2024-06-28T14:31:41Z |
12 |
tiny11builder |
9529 |
834 |
PowerShell |
71 |
Scripts to build a trimmed-down Windows 11 image. |
2024-10-12T15:07:49Z |
13 |
blazor |
9339 |
646 |
PowerShell |
0 |
Blazor moved to https://github.com/dotnet/aspnetcore |
2021-02-23T15:13:56Z |
14 |
nishang |
8745 |
2441 |
PowerShell |
16 |
Nishang - Offensive PowerShell for red team, penetration testing and offensive security. |
2024-04-25T19:39:44Z |
15 |
winget-pkgs |
8646 |
4508 |
PowerShell |
817 |
The Microsoft community Windows Package Manager manifest repository |
2024-10-23T00:19:40Z |
16 |
Sophia-Script-for-Windows |
7687 |
579 |
PowerShell |
0 |
:zap: The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11 |
2024-10-20T15:26:28Z |
17 |
posh-git |
7675 |
800 |
PowerShell |
78 |
A PowerShell environment for Git |
2024-09-02T15:03:06Z |
18 |
Empire |
7433 |
2814 |
PowerShell |
64 |
Empire is a PowerShell and Python post-exploitation agent. |
2020-01-19T22:50:59Z |
19 |
commando-vm |
6926 |
1293 |
PowerShell |
5 |
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com |
2024-09-24T19:14:18Z |
20 |
docker |
6678 |
4529 |
PowerShell |
18 |
Docker official jenkins repo |
2024-10-22T15:28:12Z |
21 |
flare-vm |
6504 |
909 |
PowerShell |
16 |
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM. |
2024-10-14T18:46:29Z |
22 |
Debloat-Windows-10 |
6076 |
846 |
PowerShell |
33 |
A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps |
2023-03-17T10:27:16Z |
23 |
K8tools |
5812 |
2063 |
PowerShell |
5 |
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix) |
2023-12-16T17:23:36Z |
24 |
Win-Debloat-Tools |
5316 |
264 |
PowerShell |
15 |
Re-imagining Windows like a minimal OS install, already debloated with minimal impact for most functionality. |
2024-09-09T13:32:15Z |
25 |
GOAD |
5264 |
734 |
PowerShell |
24 |
game of active directory |
2024-10-20T21:55:35Z |
26 |
oh-my-posh2 |
5190 |
283 |
PowerShell |
0 |
A prompt theming engine for Powershell |
2021-02-16T07:48:59Z |
27 |
Flipper-Zero-BadUSB |
5181 |
658 |
PowerShell |
42 |
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play. |
2024-06-15T09:43:09Z |
28 |
k8s-for-docker-desktop |
4960 |
1123 |
PowerShell |
46 |
为Docker Desktop for Mac/Windows开启Kubernetes和Istio。 |
2024-09-02T02:11:08Z |
29 |
Ladon |
4852 |
860 |
PowerShell |
33 |
Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange |
2024-08-11T16:58:15Z |
30 |
awesome-powershell |
4811 |
419 |
PowerShell |
4 |
A curated list of delightful PowerShell modules and resources |
2024-04-25T12:16:52Z |
31 |
Win10-Initial-Setup-Script |
4698 |
1074 |
PowerShell |
30 |
PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019 |
2021-05-28T08:15:14Z |
32 |
machinelearning-samples |
4481 |
2681 |
PowerShell |
158 |
Samples for ML.NET, an open source and cross-platform machine learning framework for .NET. |
2024-07-27T09:39:50Z |
33 |
Easy-GPU-PV |
4301 |
435 |
PowerShell |
214 |
A Project dedicated to making GPU Partitioning on Windows easier! |
2024-06-22T08:22:34Z |
34 |
usbrubberducky-payloads |
4068 |
1327 |
PowerShell |
11 |
The Official USB Rubber Ducky Payload Repository |
2024-09-24T23:27:52Z |
35 |
RedTeaming-Tactics-and-Techniques |
4021 |
1049 |
PowerShell |
9 |
Red Teaming Tactics and Techniques |
2024-08-22T07:17:31Z |
36 |
Invoke-Obfuscation |
3722 |
766 |
PowerShell |
11 |
PowerShell Obfuscator |
2023-08-10T23:49:06Z |
37 |
AZ-104-MicrosoftAzureAdministrator |
3593 |
4008 |
PowerShell |
0 |
AZ-104 Microsoft Azure Administrator |
2024-10-22T13:37:41Z |
38 |
win10script |
3485 |
1048 |
PowerShell |
0 |
This is the Ultimate Windows 10 Script from a creation from multiple debloat scripts and gists from github. |
2022-06-24T03:57:47Z |
39 |
discover |
3431 |
825 |
PowerShell |
1 |
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux. |
2024-10-04T00:53:42Z |
40 |
WinPwn |
3319 |
518 |
PowerShell |
2 |
Automation for internal Windows Penetrationtest / AD-Security |
2024-01-29T13:11:05Z |
41 |
svg-explorer-extension |
3225 |
193 |
PowerShell |
48 |
Extension module for Windows Explorer to render SVG thumbnails, so that you can have an overview of your SVG files |
2020-06-01T14:47:56Z |
42 |
Pester |
3107 |
472 |
PowerShell |
152 |
Pester is the ubiquitous test and mock framework for PowerShell. |
2024-10-07T19:30:41Z |
43 |
PrivescCheck |
2931 |
428 |
PowerShell |
0 |
Privilege Escalation Enumeration Script for Windows |
2024-09-22T15:42:27Z |
44 |
MailSniper |
2922 |
567 |
PowerShell |
20 |
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain. |
2024-08-07T18:11:58Z |
45 |
Thanos.sh |
2918 |
288 |
PowerShell |
46 |
if you are Thanos(root), this command could delete half your files randomly |
2022-06-27T09:16:53Z |
46 |
chocolatey |
2804 |
344 |
PowerShell |
138 |
[DEPRECATED - https://github.com/chocolatey/choco] Chocolatey NuGet - Like apt-get, but for windows. |
2017-03-03T15:02:50Z |
47 |
OSCP |
2741 |
562 |
PowerShell |
0 |
OSCP Cheat Sheet |
2024-10-12T17:49:19Z |
48 |
sysmon-modular |
2646 |
588 |
PowerShell |
32 |
A repository of sysmon configuration modules |
2024-08-21T12:08:06Z |
49 |
bashbunny-payloads |
2625 |
1463 |
PowerShell |
19 |
The Official Bash Bunny Payload Repository |
2024-10-02T17:53:00Z |
50 |
PowerShell-Suite |
2609 |
764 |
PowerShell |
7 |
My musings with PowerShell |
2021-11-19T12:18:24Z |
51 |
Penetration-Testing-Tools |
2571 |
500 |
PowerShell |
3 |
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I’ve developed over years for Red Teaming/Pentesting/IT Security audits purposes. |
2023-06-27T19:16:49Z |
52 |
PowerShell |
2569 |
716 |
PowerShell |
10 |
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, …) |
2024-06-12T21:55:16Z |
53 |
Active-Directory-Exploitation-Cheat-Sheet |
2475 |
489 |
PowerShell |
1 |
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. |
2022-12-08T11:53:00Z |
54 |
ImportExcel |
2467 |
399 |
PowerShell |
62 |
PowerShell module to import/export Excel spreadsheets, without Excel |
2024-10-21T23:44:41Z |
55 |
Terminal-Icons |
2459 |
107 |
PowerShell |
42 |
A PowerShell module to show file and folder icons in the terminal |
2024-08-06T15:47:02Z |
56 |
PowerUpSQL |
2458 |
462 |
PowerShell |
19 |
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server |
2024-08-20T17:39:55Z |
57 |
dbatools |
2458 |
799 |
PowerShell |
264 |
🚀 SQL Server automation and instance migrations have never been safer, faster or freer |
2024-10-21T09:16:22Z |
58 |
Fido |
2382 |
226 |
PowerShell |
1 |
A PowerShell script to download Windows or UEFI Shell ISOs |
2024-10-03T15:55:03Z |
59 |
windows_hardening |
2344 |
311 |
PowerShell |
9 |
HardeningKitty and Windows Hardening Settings |
2024-10-18T17:43:52Z |
60 |
PowerShell |
2294 |
412 |
PowerShell |
1 |
500+ free PowerShell scripts (.ps1) for Linux, Mac OS, and Windows. |
2024-10-21T18:56:30Z |
61 |
DeepBlueCLI |
2179 |
356 |
PowerShell |
7 |
None |
2023-10-14T17:06:57Z |
62 |
Invoke-PSImage |
2162 |
396 |
PowerShell |
5 |
Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute |
2019-09-23T15:17:03Z |
63 |
powercat |
2147 |
475 |
PowerShell |
8 |
netshell features all in version 2 powershell |
2024-03-05T18:05:07Z |
64 |
PowerRemoteDesktop |
2131 |
256 |
PowerShell |
9 |
Remote Desktop entirely coded in PowerShell. |
2024-08-01T14:19:19Z |
65 |
AzureAD-Attack-Defense |
2121 |
311 |
PowerShell |
8 |
This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected. |
2024-10-06T17:21:34Z |
66 |
sRDI |
2112 |
460 |
PowerShell |
10 |
Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode |
2023-11-15T10:53:00Z |
67 |
PowerTools |
2061 |
813 |
PowerShell |
4 |
PowerTools is a collection of PowerShell projects with a focus on offensive operations. |
2021-12-28T21:00:42Z |
68 |
MicroBurst |
2037 |
314 |
PowerShell |
3 |
A collection of scripts for assessing Microsoft Azure security |
2024-09-23T21:54:20Z |
69 |
BadBlood |
2019 |
274 |
PowerShell |
5 |
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time. |
2023-06-07T17:14:17Z |
70 |
AutomatedLab |
2016 |
359 |
PowerShell |
39 |
AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc. |
2024-08-16T12:11:55Z |
71 |
vulnerable-AD |
2002 |
383 |
PowerShell |
8 |
Create a vulnerable active directory that’s allowing you to test most of the active directory attacks in a local lab |
2024-04-12T18:06:21Z |
72 |
PowerShell-Docs |
1983 |
1574 |
PowerShell |
24 |
The official PowerShell documentation sources |
2024-10-21T22:00:21Z |
73 |
WSL |
1911 |
575 |
PowerShell |
95 |
Source code behind the Windows Subsystem for Linux documentation. |
2024-10-03T21:10:50Z |
74 |
UltimateAppLockerByPassList |
1906 |
352 |
PowerShell |
6 |
The goal of this repository is to document the most common techniques to bypass AppLocker. |
2023-09-11T20:43:25Z |
75 |
PersistenceSniper |
1898 |
185 |
PowerShell |
3 |
Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte |
2024-07-09T13:16:36Z |
76 |
Sherlock |
1888 |
423 |
PowerShell |
2 |
PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities. |
2018-10-10T09:10:45Z |
77 |
architecture-center |
1871 |
1731 |
PowerShell |
0 |
Open Source documentation for the Azure Architecture Center on Microsoft Docs |
2024-10-22T17:31:52Z |
78 |
mimikittenz |
1832 |
333 |
PowerShell |
7 |
A post-exploitation powershell tool for extracting juicy info from memory. |
2024-06-28T11:10:03Z |
79 |
A1111-Web-UI-Installer |
1824 |
212 |
PowerShell |
0 |
Complete installer for Automatic1111’s infamous Stable Diffusion WebUI |
2023-08-22T00:30:52Z |
80 |
Fast-Kubernetes |
1816 |
535 |
PowerShell |
0 |
This repo covers Kubernetes with LABs: Kubectl, Pod, Deployment, Service, PV, PVC, Rollout, Multicontainer, Daemonset, Taint-Toleration, Job, Ingress, Kubeadm, Helm, etc. |
2024-09-30T15:47:07Z |
81 |
Virtualization-Documentation |
1806 |
1541 |
PowerShell |
0 |
Place to store our documentation, code samples, etc for public consumption. |
2024-10-17T09:35:12Z |
82 |
PSAppDeployToolkit |
1804 |
484 |
PowerShell |
64 |
Project Homepage & Forums |
2024-09-04T14:23:24Z |
83 |
PoshC2 |
1803 |
326 |
PowerShell |
23 |
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement. |
2024-10-18T08:27:59Z |
84 |
Extras |
1796 |
1363 |
PowerShell |
549 |
📦 The Extras bucket for Scoop. |
2024-10-23T00:37:55Z |
85 |
DomainPasswordSpray |
1772 |
374 |
PowerShell |
12 |
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS! |
2024-07-11T18:18:57Z |
86 |
bloatbox |
1746 |
103 |
PowerShell |
21 |
☑️🌠 Remove Bloatwares from Windows 10 |
2024-02-07T12:38:48Z |
87 |
PSKoans |
1716 |
175 |
PowerShell |
39 |
A simple, fun, and interactive way to learn the PowerShell language through Pester unit testing. |
2024-09-03T22:08:21Z |
88 |
Enterprise-Scale |
1716 |
967 |
PowerShell |
71 |
The Azure Landing Zones (Enterprise-Scale) architecture provides prescriptive guidance coupled with Azure best practices, and it follows design principles across the critical design areas for organizations to define their Azure architecture |
2024-10-23T02:08:03Z |
89 |
Microsoft-Defender-for-Cloud |
1699 |
766 |
PowerShell |
17 |
Welcome to the Microsoft Defender for Cloud community repository |
2024-10-21T19:32:40Z |
90 |
JAWS |
1684 |
298 |
PowerShell |
1 |
JAWS - Just Another Windows (Enum) Script |
2021-04-19T14:53:29Z |
91 |
windowsterminal-shell |
1672 |
149 |
PowerShell |
14 |
Install/uninstall scripts for Windows Terminal context menu items |
2024-05-08T01:41:44Z |
92 |
windows-dev-box-setup-scripts |
1646 |
382 |
PowerShell |
28 |
Scripts to simplify setting up a Windows developer box |
2024-02-02T23:15:52Z |
93 |
packer-windows |
1635 |
1123 |
PowerShell |
35 |
Windows Packer Templates |
2019-08-05T14:35:46Z |
94 |
EntityFramework.Docs |
1625 |
1961 |
PowerShell |
528 |
Documentation for Entity Framework Core and Entity Framework 6 |
2024-10-22T23:33:14Z |
95 |
ScubaGear |
1615 |
218 |
PowerShell |
165 |
Automation to assess the state of your M365 tenant against CISA’s baselines |
2024-10-22T23:57:59Z |
96 |
Windows-Super-God-Mode |
1606 |
109 |
PowerShell |
2 |
Creates shortcuts to virtually every special location or action built into Windows |
2024-09-14T17:58:07Z |
97 |
Security-Datasets |
1600 |
239 |
PowerShell |
6 |
Re-play Security Events |
2024-03-20T20:19:19Z |
98 |
Main |
1591 |
964 |
PowerShell |
121 |
📦 The default bucket for Scoop. |
2024-10-23T00:35:20Z |
99 |
Microsoft365DSC |
1583 |
497 |
PowerShell |
442 |
Manages, configures, extracts and monitors Microsoft 365 tenant configurations |
2024-10-23T03:03:34Z |
100 |
psake |
1560 |
271 |
PowerShell |
26 |
A build automation tool written in PowerShell |
2024-10-14T17:14:37Z |