Skip to content
View Nested101's full-sized avatar

Block or report Nested101

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
10 stars written in PowerShell
Clear filter

Red Teaming Tactics and Techniques

PowerShell 4,002 1,050 Updated Aug 22, 2024

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,915 563 Updated Aug 7, 2024

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 2,555 499 Updated Jun 27, 2023

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 1,989 379 Updated Apr 12, 2024

Active Directory Assessment and Privilege Escalation Script

PowerShell 1,090 206 Updated Dec 7, 2022

This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance phase. It gathers information about the local system, users…

PowerShell 427 118 Updated Oct 3, 2017
PowerShell 155 30 Updated Aug 4, 2020

Various Aggressor Scripts I've Created.

PowerShell 147 30 Updated Jan 1, 2022

AMSI Bypass for powershell

PowerShell 30 8 Updated Apr 26, 2022

PowerShell Scripts for Enumeration on AD and Local Hosts

PowerShell 7 6 Updated Dec 20, 2023