kmkz / PowerShellLinks
Some .ps1 scripts for pentesting
☆132Updated 4 years ago
Alternatives and similar repositories for PowerShell
Users that are interested in PowerShell are comparing it to the libraries listed below
Sorting:
- A collection of useful scripts for Cobalt Strike☆170Updated 10 months ago
- PowerAvails is a unit of collection of Powershell modules that help you get done many things☆119Updated 6 years ago
- Uses Invoke-Shellcode to execute a payload and persist on the system.☆115Updated 8 years ago
- An Insider Threat Toolkit☆152Updated 6 years ago
- Quick Malicious ClickOnceGenerator for Red Team☆249Updated 4 years ago
- Check-LocalAdminHash is a PowerShell tool that attempts to authenticate to multiple hosts over either WMI or SMB using a password hash to…☆178Updated last year
- A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, …☆186Updated 5 years ago
- Aggregation of Cobalt Strike's aggressor scripts.☆143Updated 7 years ago
- Simulating Adversary Operations☆93Updated 7 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆99Updated 2 years ago
- C# Targeted Attack Reconnissance Tools☆122Updated 4 years ago
- Ex-pv8's☆64Updated 5 years ago
- Responsive Command and Control System☆103Updated 2 years ago
- ☆140Updated 5 years ago
- ☆129Updated 2 years ago
- ☆59Updated 4 years ago
- Slides from my talk in "Hackinparis" 2019 edition☆91Updated 6 years ago
- Constrained Language Mode + AMSI bypass all in one☆157Updated 5 years ago
- ☆177Updated 6 years ago
- Domain user enumeration tool☆215Updated last year
- ☆169Updated 5 years ago
- Samba, NFS shares spider and grepper☆70Updated 6 years ago
- Splunk Dashboard for CobaltStrike logs☆89Updated 4 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆172Updated 6 years ago
- A little tool for detecting suspicious privileged NTLM connections, in particular Pass-The-Hash attack, based on event viewer logs.☆170Updated 4 months ago
- A Powershell implementation of PrivExchange designed to run under the current user's context☆125Updated 6 years ago
- lateral movement techniques that can be used during red team exercises☆273Updated 5 years ago
- Lateral Movement technique using DCOM and HTA☆233Updated 2 years ago
- This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several dif…☆34Updated 7 years ago
- Collection of awesome Cobalt Strike Aggressor Scripts. All credit due to the authors☆154Updated 6 years ago