Top 5483 powershell open source projects

51. Sccmdocs
Configuration Manager documentation public repo
✭ 219
powershell
52. Invoke Usersimulator
Simulates common user behaviour on local and remote Windows hosts.
✭ 217
powershell
53. Invoke Bsod
For when you want a computer to be done - without admin!
✭ 217
powershell
55. Javascript Backdoor
Learn from Casey Smith @subTee
✭ 216
powershell
56. Drfiles
Sample files for the Deployment Research Blog
✭ 216
powershell
57. Openiddict Samples
ASP.NET Core, Microsoft.Owin/ASP.NET 4.x and JavaScript samples for OpenIddict
58. Autottp
Automated Tactics Techniques & Procedures
59. Mimidbg
PowerShell oneliner to retrieve wdigest passwords from the memory
✭ 215
powershell
61. 7zip4powershell
Powershell module for creating and extracting 7-Zip archives
62. Powersccm
PowerSCCM - PowerShell module to interact with SCCM deployments
✭ 213
powershell
63. Adaudit
Powershell script to do domain auditing automation
✭ 214
powershell
64. Pic bindshell
Position Independent Windows Shellcode Written in C
✭ 212
powershell
65. Powershell Beautifier
A whitespace reformatter and code cleaner for Windows PowerShell and PowerShell Core
66. Posh Gvm
GVM for Powershell
✭ 212
powershell
67. Jea
Just Enough Administration
✭ 212
powershell
68. Windows Pentest
Windows Pentest Scripts
✭ 212
powershell
71. Riskyspn
Detect and abuse risky SPNs
✭ 208
powershell
72. Psgetsystem
getsystem via parent process using ps1 & embeded c#
✭ 209
powershell
73. Pshunt
Powershell Threat Hunting Module
✭ 208
powershell
74. List Rdp Connections History
Use powershell to list the RDP Connections History of logged-in users or all users
✭ 208
powershell
75. Jquery Resizable
A small jQuery plug-in to make DOM components resizable
76. Azurite
Enumeration and reconnaissance activities in the Microsoft Azure Cloud.
✭ 207
powershell
77. Windows Powershell Docs
This repo is used to contribute to Windows 10, Windows Server 2016, and MDOP PowerShell module documentation.
79. Pymetasploit3
Automation library for Metasploit
✭ 206
powershell
80. Powerlurk
Malicious WMI Events using PowerShell
✭ 204
powershell
81. Redrabbit
Red Team PowerShell Script
✭ 206
powershell
82. Powerup
This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current version.
✭ 205
powershell
83. Sharepointdsc
The SharePointDsc PowerShell module provides DSC resources that can be used to deploy and manage a SharePoint farm
84. Azure Docs Powershell Samples
Azure Powershell code samples, often used in docs.microsoft.com/Azure developer documentation
✭ 205
powershell
85. Browsergather
Fileless web browser information extraction
✭ 205
powershell
86. Azure Gaming
Cloud Gaming Made Easy
87. Snipscripts
This is where all scripts demonstrated by our TechSnips contributors will be provided free of charge.
✭ 205
powershell
88. O365recon
retrieve information via O365 with a valid cred
89. Lcow
Linux containers on Windows built with LinuxKit
91. Shinystudio
A fully Dockerized, self-hosted development environment for teams. Develop where you serve.
92. Powershell Scripts
PowerShell scripts ranging from SCCM, MSO, AD, and other corporate enterprise uses... to sending cat facts to coworkers.
93. Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
94. Fruityc2
FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed from a web interface under the control of an operator.
✭ 201
powershell
95. Packer Baseboxes
Templates for packer to build base boxes
✭ 200
powershell
97. Meterpeter
C2 Powershell Command & Control Framework with BuiltIn Commands (Modules)
98. Officedocs Skypeforbusiness
Skype for Business and Microsoft Teams documentation
99. Winfetch
🛠 A command-line system information utility written in PowerShell. Like Neofetch, but for Windows.
100. Mitigating Obsolete Tls
Guidance for mitigating obsolete Transport Layer Security configurations. #nsacyber
51-100 of 5483 powershell projects