Skip to content

Latest commit

 

History

History
108 lines (105 loc) · 21.3 KB

PowerShell.md

File metadata and controls

108 lines (105 loc) · 21.3 KB

Top 100 Stars in PowerShell

Ranking Project Name Stars Forks Language Open Issues Description Last Commit
1 core 18731 4836 PowerShell 400 Home repository for .NET Core 2023-03-21T16:27:28Z
2 Scoop 17407 1314 PowerShell 139 A command-line installer for Windows. 2023-03-22T10:25:50Z
3 Windows10Debloater 16248 1971 PowerShell 273 Script to remove Windows 10 bloatware. 2023-03-10T04:15:01Z
4 WSL 14905 771 PowerShell 1910 Issues found on WSL 2023-03-20T23:23:47Z
5 PowerSploit 10456 4418 PowerShell 67 PowerSploit - A PowerShell Post-Exploitation Framework 2020-08-17T23:19:49Z
6 blazor 9343 672 PowerShell 0 Blazor moved to https://github.com/dotnet/aspnetcore 2021-02-23T15:13:56Z
7 azure-docs 8635 19094 PowerShell 4503 Open source documentation of Microsoft Azure 2023-03-22T23:44:24Z
8 NeiJuan 8119 1846 PowerShell 0 💾 ChatGPT、Google产品等各类镜像与SS/V2/Clash/QuanX网络链,行业研究报告的知识储备库 2023-03-20T15:21:55Z
9 BloodHound 8029 1520 PowerShell 66 Six Degrees of Domain Admin 2023-02-20T08:52:47Z
10 runner-images 7518 2776 PowerShell 38 GitHub Actions runner images 2023-03-22T15:34:54Z
11 nishang 7372 2285 PowerShell 15 Nishang - Offensive PowerShell for red team, penetration testing and offensive security. 2023-02-02T07:56:57Z
12 atomic-red-team 7290 2369 PowerShell 5 Small and highly portable detection tests based on MITRE's ATT&CK. 2023-03-23T00:04:26Z
13 Empire 6899 2676 PowerShell 64 Empire is a PowerShell and Python post-exploitation agent. 2020-01-19T22:50:59Z
14 posh-git 6816 806 PowerShell 68 A PowerShell environment for Git 2023-03-10T23:24:00Z
15 winget-pkgs 6661 2933 PowerShell 489 The Microsoft community Windows Package Manager manifest repository 2023-03-23T02:19:45Z
16 SpotX 6022 372 PowerShell 1 Modified Spotify client. Blocks ads and updates, and more. 2023-03-22T20:45:41Z
17 Sophia-Script-for-Windows 5939 536 PowerShell 0 ⚡ The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11 2023-03-22T21:39:12Z
18 commando-vm 5836 1202 PowerShell 32 Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com 2023-03-20T19:57:23Z
19 Debloat-Windows-10 5777 844 PowerShell 29 A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps 2023-03-17T10:27:16Z
20 oh-my-posh2 5148 283 PowerShell 0 A prompt theming engine for Powershell 2021-02-16T07:48:59Z
21 Penetration_Testing_POC 5108 1721 PowerShell 0 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms 2023-03-21T12:09:31Z
22 K8tools 5007 2014 PowerShell 5 K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix) 2023-03-19T15:25:34Z
23 flare-vm 4661 748 PowerShell 4 None 2023-03-10T08:12:11Z
24 k8s-for-docker-desktop 4628 1083 PowerShell 41 为Docker Desktop for Mac/Windows开启Kubernetes和Istio。 2023-03-17T10:03:37Z
25 Win10-Initial-Setup-Script 4627 1101 PowerShell 30 PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019 2021-05-28T08:15:14Z
26 machinelearning-samples 3931 2546 PowerShell 132 Samples for ML.NET, an open source and cross-platform machine learning framework for .NET. 2023-03-22T21:56:03Z
27 awesome-powershell 3853 393 PowerShell 2 A curated list of delightful PowerShell modules and resources 2022-10-10T20:20:13Z
28 Ladon 3752 792 PowerShell 30 Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。10.10版本内置202个功能模块,外部模块18个,网络资产探测模块28个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个包含Cisco、Zimbra、Ex 2023-03-20T15:13:01Z
29 win10script 3406 1106 PowerShell 0 This is the Ultimate Windows 10 Script from a creation from multiple debloat scripts and gists from github. 2022-06-24T03:57:47Z
30 winutil 3402 342 PowerShell 222 Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates 2023-03-22T21:34:25Z
31 RedTeaming-Tactics-and-Techniques 3068 851 PowerShell 5 Red Teaming Tactics and Techniques 2023-03-13T12:36:36Z
32 Invoke-Obfuscation 2996 688 PowerShell 6 PowerShell Obfuscator 2020-02-26T21:50:54Z
33 discover 2963 792 PowerShell 1 Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux. 2023-03-14T22:47:16Z
34 Pester 2859 460 PowerShell 155 Pester is the ubiquitous test and mock framework for PowerShell. 2023-03-22T21:56:26Z
35 chocolatey 2811 356 PowerShell 138 [DEPRECATED - https://github.com/chocolatey/choco] Chocolatey NuGet - Like apt-get, but for windows. 2017-03-03T15:02:50Z
36 Thanos.sh 2794 292 PowerShell 47 if you are Thanos(root), this command could delete half your files randomly 2022-06-27T09:16:53Z
37 Easy-GPU-PV 2735 288 PowerShell 106 A Project dedicated to making GPU Partitioning on Windows easier! 2023-02-25T19:54:10Z
38 WinPwn 2686 461 PowerShell 2 Automation for internal Windows Penetrationtest / AD-Security 2023-03-01T17:09:22Z
39 svg-explorer-extension 2684 170 PowerShell 42 Extension module for Windows Explorer to render SVG thumbnails, so that you can have an overview of your SVG files 2020-06-01T14:47:56Z
40 AZ-104-MicrosoftAzureAdministrator 2543 3333 PowerShell 4 AZ-104 Microsoft Azure Administrator 2023-03-14T15:51:37Z
41 MailSniper 2451 525 PowerShell 20 MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain. 2022-10-20T08:13:33Z
42 PowerShell-Suite 2450 783 PowerShell 7 My musings with PowerShell 2021-11-19T12:18:24Z
43 bashbunny-payloads 2270 1405 PowerShell 16 The Official Bash Bunny Payload Repository 2023-03-06T18:03:41Z
44 Win-Debloat-Tools 2230 139 PowerShell 2 These scripts will Customize, Debloat and Improve Privacy/Performance and System Responsiveness on Windows 10+. 2023-03-22T18:00:23Z
45 sysmon-modular 2140 469 PowerShell 20 A repository of sysmon configuration modules 2023-03-09T23:35:11Z
46 PSBits 2121 408 PowerShell 0 Simple (relatively) things allowing you to dig a bit deeper than usual. 2023-03-20T20:48:51Z
47 dbatools 2109 730 PowerShell 196 🚀 SQL Server automation and instance migrations have never been safer, faster or freer 2023-03-22T18:04:26Z
48 ImportExcel 2096 361 PowerShell 34 PowerShell module to import/export Excel spreadsheets, without Excel 2023-03-21T08:41:59Z
49 PowerUpSQL 2072 438 PowerShell 18 PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server 2022-12-26T22:59:48Z
50 PowerShell 2052 652 PowerShell 10 PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...) 2023-03-16T18:20:04Z
51 Penetration-Testing-Tools 2012 416 PowerShell 2 A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes. 2023-03-17T16:08:26Z
52 PrivescCheck 2003 343 PowerShell 0 Privilege Escalation Enumeration Script for Windows 2023-02-19T17:53:40Z
53 Invoke-PSImage 2001 391 PowerShell 4 Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute 2019-09-23T15:17:03Z
54 usbrubberducky-payloads 1900 888 PowerShell 1 The Official USB Rubber Ducky Payload Repository 2023-03-21T15:20:50Z
55 GOAD 1875 251 PowerShell 23 game of active directory 2023-02-20T09:42:15Z
56 PowerRemoteDesktop 1866 251 PowerShell 5 Remote Desktop entirely coded in PowerShell. 2022-12-27T12:34:23Z
57 PowerTools 1840 821 PowerShell 4 PowerTools is a collection of PowerShell projects with a focus on offensive operations. 2021-12-28T21:00:42Z
58 Flipper-Zero-BadUSB 1809 274 PowerShell 8 Repository for my flipper zero badUSB payloads. Now almost entirely plug and play. 2023-03-23T02:04:58Z
59 Fido 1796 174 PowerShell 0 A PowerShell script to download Windows or UEFI Shell ISOs 2023-03-12T20:16:56Z
60 windows_hardening 1766 257 PowerShell 7 HardeningKitty and Windows Hardening settings and configurations 2023-03-18T08:04:53Z
61 Active-Directory-Exploitation-Cheat-Sheet 1757 387 PowerShell 0 A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. 2022-12-08T11:53:00Z
62 mimikittenz 1745 351 PowerShell 7 A post-exploitation powershell tool for extracting juicy info from memory. 2020-10-16T01:20:30Z
63 powercat 1739 455 PowerShell 7 netshell features all in version 2 powershell 2022-02-05T18:53:49Z
64 AutomatedLab 1721 331 PowerShell 18 AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc. 2023-03-21T17:00:45Z
65 DeepBlueCLI 1717 301 PowerShell 5 None 2022-07-22T01:34:32Z
66 Sherlock 1716 426 PowerShell 2 PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities. 2018-10-10T09:10:45Z
67 Virtualization-Documentation 1665 1537 PowerShell 579 Place to store our documentation, code samples, etc for public consumption. 2023-03-20T21:44:12Z
68 architecture-center 1657 1525 PowerShell 226 Open Source documentation for the Azure Architecture Center on Microsoft Docs 2023-03-22T21:33:17Z
69 sRDI 1639 407 PowerShell 7 Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode 2022-12-14T16:01:43Z
70 Terminal-Icons 1632 67 PowerShell 24 A PowerShell module to show file and folder icons in the terminal 2023-03-16T12:41:30Z
71 WSL 1626 526 PowerShell 139 Source code behind the Windows Subsystem for Linux documentation. 2023-03-23T01:37:07Z
72 PowerShell-Docs 1623 1453 PowerShell 26 The official PowerShell documentation sources 2023-03-21T22:01:11Z
73 taowu-cobalt-strike 1619 328 PowerShell 3 None 2022-06-13T08:56:55Z
74 packer-windows 1614 1113 PowerShell 35 Windows Packer Templates 2019-08-05T14:35:46Z
75 UltimateAppLockerByPassList 1609 348 PowerShell 5 The goal of this repository is to document the most common techniques to bypass AppLocker. 2021-02-18T17:03:12Z
76 BadBlood 1571 233 PowerShell 5 BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time. 2023-01-12T12:55:36Z
77 Phant0m 1564 313 PowerShell 2 Windows Event Log Killer 2021-06-20T19:16:02Z
78 MicroBurst 1519 255 PowerShell 4 A collection of scripts for assessing Microsoft Azure security 2023-02-21T18:59:41Z
79 Extras 1505 1100 PowerShell 355 📦 The Extras bucket for Scoop. 2023-03-23T01:11:15Z
80 psake 1504 274 PowerShell 28 A build automation tool written in PowerShell 2022-08-31T11:12:39Z
81 windowsterminal-shell 1500 141 PowerShell 14 Install/uninstall scripts for Windows Terminal context menu items 2023-02-28T06:15:31Z
82 PoshC2 1473 293 PowerShell 19 A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement. 2023-03-22T11:49:01Z
83 Red_Team 1452 365 PowerShell 0 Some scripts useful for red team activities 2022-01-27T18:55:16Z
84 windows-dev-box-setup-scripts 1428 364 PowerShell 26 Scripts to simplify setting up a Windows developer box 2022-09-08T16:40:04Z
85 bloatbox 1420 87 PowerShell 18 ☑️🌠 Remove Bloatwares from Windows 10 2021-05-24T13:49:11Z
86 Kansa 1396 266 PowerShell 43 A Powershell incident response framework 2022-11-22T02:14:29Z
87 at-ps 1393 314 PowerShell 0 Adversary Tactics - PowerShell Training 2020-01-22T18:48:01Z
88 Security-Datasets 1381 213 PowerShell 5 Re-play Security Events 2022-09-27T17:35:34Z
89 EntityFramework.Docs 1379 1856 PowerShell 434 Documentation for Entity Framework Core and Entity Framework 6 2023-03-19T18:50:45Z
90 Sparrow 1364 183 PowerShell 0 Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment. 2022-12-27T14:54:45Z
91 GDK 1361 84 PowerShell 13 Microsoft Public GDK 2023-03-21T18:35:05Z
92 vulnerable-AD 1361 267 PowerShell 8 Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab 2022-10-19T21:02:02Z
93 windows-itpro-docs 1359 1885 PowerShell 121 This repository is used for Windows client for IT Pro content on Microsoft Learn. 2023-03-22T21:36:38Z
94 DomainPasswordSpray 1352 329 PowerShell 10 DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS! 2023-01-27T17:30:43Z
95 PSAppDeployToolkit 1333 337 PowerShell 135 Project Homepage & Forums 2023-03-19T11:38:24Z
96 windows-development-environment 1331 168 PowerShell 4 🔭 Turning Windows into an environment ready for modern development 2019-10-11T19:45:21Z
97 JAWS 1311 286 PowerShell 1 JAWS - Just Another Windows (Enum) Script 2021-04-19T14:53:29Z
98 Enterprise-Scale 1311 817 PowerShell 65 The Azure Landing Zones (Enterprise-Scale) architecture provides prescriptive guidance coupled with Azure best practices, and it follows design principles across the critical design areas for organizations to define their Azure architecture 2023-03-22T17:59:01Z
99 NetRipper 1288 317 PowerShell 12 NetRipper - Smart traffic sniffing for penetration testers 2022-06-17T21:08:54Z
100 Microsoft-Defender-for-Cloud 1280 573 PowerShell 6 Welcome to the Microsoft Defender for Cloud community repository 2023-03-18T18:26:25Z