Skip to content
View dsakai87's full-sized avatar

Block or report dsakai87

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
3 stars written in PowerShell
Clear filter

The Official Bash Bunny Payload Repository

PowerShell 2,618 1,463 Updated Oct 2, 2024

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

PowerShell 1,766 372 Updated Jul 11, 2024

PowerShell scripts for communicating with a remote host.

PowerShell 297 65 Updated Apr 27, 2023