Skip to content
View slaee's full-sized avatar
🏴‍☠️
Don't play god without permission.
🏴‍☠️
Don't play god without permission.
  • Unable to recognize

Organizations

@Cyber-Pearl

Block or report slaee

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

6 stars written in PowerShell
Clear filter

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,723 2,440 Updated Apr 25, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,424 2,813 Updated Jan 19, 2020

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,224 575 Updated Sep 22, 2024

The Official USB Rubber Ducky Payload Repository

PowerShell 4,031 1,322 Updated Sep 24, 2024

The Official Bash Bunny Payload Repository

PowerShell 2,613 1,462 Updated Oct 2, 2024

My musings with PowerShell

PowerShell 2,605 764 Updated Nov 19, 2021