Skip to content
View royweisfeld's full-sized avatar

Block or report royweisfeld

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
35 stars written in PowerShell
Clear filter

A PowerShell environment for Git

PowerShell 7,780 810 Updated Sep 2, 2024

A curated list of delightful PowerShell modules and resources

PowerShell 4,941 425 Updated Apr 25, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,344 585 Updated Jan 12, 2025

Red Teaming Tactics and Techniques

PowerShell 4,116 1,066 Updated Aug 22, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,405 527 Updated Nov 26, 2024

Privilege Escalation Enumeration Script for Windows

PowerShell 3,062 439 Updated Dec 3, 2024

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,991 576 Updated Aug 7, 2024

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,504 463 Updated Dec 12, 2024

netshell features all in version 2 powershell

PowerShell 2,168 475 Updated Mar 5, 2024

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

PowerShell 1,821 381 Updated Jul 11, 2024
PowerShell 1,545 307 Updated Jun 13, 2024

PowerShell Pass The Hash Utils

PowerShell 1,525 304 Updated Dec 9, 2018

PowerShell MachineAccountQuota and DNS exploit tools

PowerShell 1,265 178 Updated Jan 11, 2023

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be r…

PowerShell 1,242 169 Updated Nov 22, 2022

Some usefull Scripts and Executables for Pentest & Forensics

PowerShell 1,102 238 Updated Nov 26, 2024

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,055 153 Updated Apr 19, 2023

Powershell tool to automate Active Directory enumeration.

PowerShell 1,033 127 Updated Dec 28, 2024

Various PowerShell scripts that may be useful during red team exercise

PowerShell 937 254 Updated Apr 28, 2022

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 914 104 Updated Sep 15, 2024

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…

PowerShell 911 135 Updated Dec 6, 2024

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

PowerShell 790 113 Updated Jul 26, 2021

Exchange privilege escalations to Active Directory

PowerShell 743 115 Updated Apr 23, 2023

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

PowerShell 737 106 Updated Oct 15, 2024

Red Team Scripts by d0nkeys (ex SnadoTeam)

PowerShell 688 134 Updated Jul 27, 2020

Egress-Assess is a tool used to test egress data detection capabilities

PowerShell 628 141 Updated Aug 9, 2023

HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.

PowerShell 281 72 Updated Jun 10, 2021

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

PowerShell 260 50 Updated Aug 5, 2022

MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

PowerShell 256 48 Updated Sep 26, 2023

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 220 26 Updated Jan 26, 2022

A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)

PowerShell 179 17 Updated Jul 7, 2021
Next