Skip to content
View pavewaysecurity's full-sized avatar

Block or report pavewaysecurity

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
33 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 12,074 4,629 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 10,016 1,745 Updated Jun 28, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,957 2,464 Updated Apr 25, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,526 2,824 Updated Jan 19, 2020

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

PowerShell 7,060 1,307 Updated Sep 24, 2024

Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.

PowerShell 5,638 713 Updated Jun 15, 2024

The Official USB Rubber Ducky Payload Repository

PowerShell 4,463 1,385 Updated Jan 3, 2025

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,999 576 Updated Aug 7, 2024

My musings with PowerShell

PowerShell 2,634 767 Updated Nov 19, 2021

HardeningKitty and Windows Hardening Settings

PowerShell 2,399 317 Updated Dec 23, 2024

A collection of scripts for assessing Microsoft Azure security

PowerShell 2,092 315 Updated Jan 7, 2025

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

PowerShell 2,085 813 Updated Dec 28, 2021

A post-exploitation powershell tool for extracting juicy info from memory.

PowerShell 1,836 333 Updated Jun 28, 2024

Adversary Tactics - PowerShell Training

PowerShell 1,535 331 Updated Jan 22, 2020

PowerShell Pass The Hash Utils

PowerShell 1,533 304 Updated Dec 9, 2018

This repository is a collection of powershell functions every hacker should know

PowerShell 1,173 138 Updated Jun 16, 2024

PowerShell framework to assess Azure security

PowerShell 1,133 167 Updated Sep 7, 2024

A PowerShell based utility for the creation of malicious Office macro documents.

PowerShell 1,105 238 Updated Nov 3, 2017

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

PowerShell 1,057 168 Updated Jan 28, 2025

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, i…

PowerShell 933 172 Updated Mar 19, 2024

Security auditing tool for Azure environments

PowerShell 567 112 Updated Nov 4, 2022

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

PowerShell 502 133 Updated Aug 7, 2020

Automated deployment of Windows and Active Directory test lab networks. Useful for red and blue teams.

PowerShell 483 71 Updated Feb 16, 2019

PowerShell Module with Security cmdlets for security work

PowerShell 438 87 Updated Feb 27, 2020
PowerShell 423 158 Updated Aug 29, 2017

Aggressor scripts I've made for Cobalt Strike

PowerShell 403 89 Updated Jul 29, 2023

Assorted scripts and one off things

PowerShell 262 72 Updated Aug 20, 2024

Enumeration and reconnaissance activities in the Microsoft Azure Cloud.

PowerShell 250 71 Updated Feb 20, 2019
PowerShell 207 58 Updated Jan 30, 2019

Collection of Aggressor Scripts for Cobalt Strike

PowerShell 171 46 Updated Aug 8, 2018
Next