Powershellery by nullbind

This repo contains Powershell scripts used for general hackery.

created at Dec. 19, 2013, 3:55 p.m.

PowerShell

43 +0

498 +0

128 +0

GitHub
PESecurity by NetSPI

PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.

created at June 10, 2014, 6:55 p.m.

PowerShell

83 +0

611 +0

150 +0

GitHub
PSKoans by vexx32

A simple, fun, and interactive way to learn the PowerShell language through Pester unit testing.

created at July 5, 2018, 8:50 p.m.

PowerShell

46 +0

1,652 +3

168 +1

GitHub
PowerShellArsenal by mattifestation

A PowerShell Module Dedicated to Reverse Engineering

created at Nov. 16, 2014, 3:20 p.m.

PowerShell

66 +0

844 +1

228 +0

GitHub
Kansa by davehull

A Powershell incident response framework

created at March 9, 2014, 7:08 a.m.

PowerShell

143 +0

1,516 +2

265 +0

GitHub
psake by psake

A build automation tool written in PowerShell

created at Sept. 16, 2009, 4:44 a.m.

PowerShell

83 +0

1,544 +1

273 +0

GitHub
MSLab by Microsoft

Azure Stack HCI, Windows 10 and Windows Server rapid lab deployment scripts

created at April 20, 2016, 7:37 p.m.

PowerShell

145 +0

1,142 +1

277 +0

GitHub
ImportExcel by dfinke

PowerShell module to import/export Excel spreadsheets, without Excel

created at March 27, 2015, 6:01 p.m.

PowerShell

129 +0

2,362 +1

387 +3

GitHub
PowerUpSQL by NetSPI

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

created at June 22, 2016, 1:22 a.m.

PowerShell

108 +0

2,338 +18

455 +1

GitHub
Pester by pester

Pester is the ubiquitous test and mock framework for PowerShell.

created at Jan. 2, 2011, 3:33 a.m.

PowerShell

155 +0

3,020 +4

461 +0

GitHub
Invoke-Obfuscation by danielbohannon

PowerShell Obfuscator

created at Sept. 25, 2016, 3:38 a.m.

PowerShell

139 +0

3,518 +6

747 +0

GitHub
posh-git by dahlbyk

A PowerShell environment for Git

created at March 10, 2010, 3:52 a.m.

PowerShell

183 +1

7,421 +6

795 +0

GitHub
PowerTools by PowerShellEmpire

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

created at March 6, 2014, 2:49 p.m.

PowerShell

166 +0

1,994 +2

817 +0

GitHub
BloodHound by BloodHoundAD

Six Degrees of Domain Admin

created at April 17, 2016, 6:36 p.m.

PowerShell

375 +0

9,402 +16

1,672 +5

GitHub
nishang by samratashok

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

created at May 19, 2014, 11:48 a.m.

PowerShell

394 +0

8,350 +14

2,386 +2

GitHub
Empire by EmpireProject

Empire is a PowerShell and Python post-exploitation agent.

created at Aug. 5, 2015, 6:25 p.m.

PowerShell

489 +0

7,290 +2

2,778 +0

GitHub
PowerSploit by PowerShellMafia

PowerSploit - A PowerShell Post-Exploitation Framework

created at May 26, 2012, 4:08 p.m.

PowerShell

781 +0

11,488 +13

4,573 +3

GitHub