All Projects β†’ powerexploit β†’ Powerexploit

powerexploit / Powerexploit

Licence: GPL-3.0 license
Post-Exploitation 😎 module for Penetration Tester and Hackers.

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to Powerexploit

Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+6830.77%)
Mutual labels:  scanning, vulnerability-assessment
Celerystalk
An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.
Stars: ✭ 333 (+1180.77%)
Mutual labels:  scanning, vulnerability-assessment
OffensiveAutoIt
Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)
Stars: ✭ 341 (+1211.54%)
Mutual labels:  post-exploitation
iSecureOS
An iOS Security assessment app for jailbroken iOS Devices.
Stars: ✭ 111 (+326.92%)
Mutual labels:  scanning
docus
Android application for scanning and managing documents.
Stars: ✭ 39 (+50%)
Mutual labels:  scanning
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (+42.31%)
Mutual labels:  post-exploitation
PowerColorLS
PowerShell script to display a colorized directory and file listing with icons
Stars: ✭ 35 (+34.62%)
Mutual labels:  powershell-module
OpenLibreNFC
An app to modify and read memory in the Libre blood glucose monitor.
Stars: ✭ 45 (+73.08%)
Mutual labels:  scanning
Invoke-Terraform
A cross-platform PowerShell module for downloading and invoking terraform binaries.
Stars: ✭ 14 (-46.15%)
Mutual labels:  powershell-module
urlscan
πŸ‘€ Analyze Websites and Resources They Request
Stars: ✭ 21 (-19.23%)
Mutual labels:  scanning
ADLab
Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.
Stars: ✭ 143 (+450%)
Mutual labels:  powershell-module
BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
Stars: ✭ 61 (+134.62%)
Mutual labels:  post-exploitation
SBD
Static Binary Deployer. Download and deploy *Nix utilities on a compromised system.
Stars: ✭ 23 (-11.54%)
Mutual labels:  post-exploitation
pwsh-prelude
PowerShell β€œstandard” library for supercharging your productivity. Provides a powerful cross-platform scripting environment enabling efficient analysis and sustainable science in myriad contexts.
Stars: ✭ 26 (+0%)
Mutual labels:  powershell-module
venus
A Visual Studio Code Extension agent for Mythic C2
Stars: ✭ 47 (+80.77%)
Mutual labels:  post-exploitation
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (+230.77%)
Mutual labels:  scanning
DNSSuffix
A set of PowerShell tools for managing the computer's primary DNS suffix.
Stars: ✭ 19 (-26.92%)
Mutual labels:  powershell-module
PoShLog
πŸ”© PoShLog is PowerShell cross-platform logging module. It allows you to log structured event data into console, file and much more places easily. It's built upon great C# logging library Serilog - https://serilog.net/
Stars: ✭ 108 (+315.38%)
Mutual labels:  powershell-module
presentations
My Presentations in PDF
Stars: ✭ 27 (+3.85%)
Mutual labels:  post-exploitation
PowerShell-FeatureFlags
PowerShell module containing a Feature Flags implementation based on a local config file.
Stars: ✭ 15 (-42.31%)
Mutual labels:  powershell-module


Powerexploit

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].