Skip to content
View BreezyA's full-sized avatar

Block or report BreezyA

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
21 stars written in PowerShell
Clear filter

game of active directory

PowerShell 5,110 714 Updated Oct 1, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,292 515 Updated Jan 29, 2024

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,911 564 Updated Aug 7, 2024

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,442 460 Updated Aug 20, 2024

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

PowerShell 2,159 396 Updated Sep 23, 2019

Azure Security Resources and Notes

PowerShell 1,467 201 Updated Jun 12, 2024

PowerShell MachineAccountQuota and DNS exploit tools

PowerShell 1,207 172 Updated Jan 11, 2023

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,031 149 Updated Apr 19, 2023

Microsoft signed ActiveDirectory PowerShell module

PowerShell 831 195 Updated Oct 3, 2019

PowerShell Remote Download Cradle Generator & Obfuscator

PowerShell 820 160 Updated Mar 23, 2018

A script for advanced discovery of Privileged Accounts - includes Shadow Admins

PowerShell 786 144 Updated Sep 9, 2019

Tooling for assessing an Azure AD tenant state and configuration

PowerShell 750 105 Updated Jun 12, 2024

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

PowerShell 741 113 Updated Jul 26, 2021

An introduction to Active Directory security

PowerShell 636 83 Updated Aug 22, 2022

PowerShell PKI Module

PowerShell 379 57 Updated Sep 19, 2024

Tools for discovery and abuse of COM hijacks

PowerShell 284 46 Updated Oct 15, 2019

Load any Beacon Object File using Powershell!

PowerShell 245 33 Updated Dec 9, 2021

Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls on their behalf.

PowerShell 214 47 Updated Oct 14, 2020

A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)

PowerShell 178 17 Updated Jul 7, 2021

A technique for Active Directory domain persistence

PowerShell 39 5 Updated May 31, 2023

Leghorn code for PKI abuse

PowerShell 31 10 Updated Jun 17, 2021