Stars
A curated list of delightful PowerShell modules and resources
BC-SECURITY / Empire
Forked from EmpireProject/EmpireEmpire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
Red Teaming Tactics and Techniques
Automation for internal Windows Penetrationtest / AD-Security
Privilege Escalation Enumeration Script for Windows
MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
netshell features all in version 2 powershell
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…
PowerShell Pass The Hash Utils
PowerShell MachineAccountQuota and DNS exploit tools
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be r…
Some usefull Scripts and Executables for Pentest & Forensics
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Powershell tool to automate Active Directory enumeration.
Various PowerShell scripts that may be useful during red team exercise
A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…
SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket
Exchange privilege escalations to Active Directory
ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
Red Team Scripts by d0nkeys (ex SnadoTeam)
Egress-Assess is a tool used to test egress data detection capabilities
HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.
An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.
ZeroDayLab / PowerSploit
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)