Starred repositories
A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and impro…
PowerSploit - A PowerShell Post-Exploitation Framework
Six Degrees of Domain Admin
Empire is a PowerShell and Python post-exploitation agent.
Automation for internal Windows Penetrationtest / AD-Security
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification