Skip to content
View RomelSan's full-sized avatar

Block or report RomelSan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
35 stars written in PowerShell
Clear filter

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates

PowerShell 21,345 1,314 Updated Sep 18, 2024

Script to remove Windows 10 bloatware.

PowerShell 18,097 2,045 Updated Mar 10, 2023

A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and impro…

PowerShell 12,484 527 Updated Sep 17, 2024

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,785 4,593 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 9,752 1,717 Updated Jun 28, 2024

A PowerShell environment for Git

PowerShell 7,620 799 Updated Sep 2, 2024

A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps

PowerShell 6,052 845 Updated Mar 17, 2023

PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019

PowerShell 4,697 1,081 Updated May 28, 2021

The Official USB Rubber Ducky Payload Repository

PowerShell 3,938 1,299 Updated Sep 17, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,283 515 Updated Jan 29, 2024

A repository of sysmon configuration modules

PowerShell 2,625 585 Updated Aug 21, 2024

My musings with PowerShell

PowerShell 2,599 762 Updated Nov 19, 2021

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,447 487 Updated Dec 8, 2022

A PowerShell module to show file and folder icons in the terminal

PowerShell 2,419 107 Updated Aug 6, 2024

HardeningKitty and Windows Hardening Settings

PowerShell 2,327 306 Updated Sep 10, 2024

netshell features all in version 2 powershell

PowerShell 2,128 473 Updated Mar 5, 2024

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

PowerShell 2,050 811 Updated Dec 28, 2021

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 1,976 376 Updated Apr 12, 2024

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 1,884 184 Updated Jul 9, 2024

🛠 A command-line system information utility written in PowerShell. Like Neofetch, but for Windows.

PowerShell 1,393 75 Updated May 9, 2024

RedSnarf is a pen-testing / red-teaming tool for Windows environments

PowerShell 1,199 240 Updated Sep 14, 2020

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

PowerShell 1,181 157 Updated Oct 24, 2018

PowerShell ReverseTCP Shell - Framework

PowerShell 1,034 218 Updated Sep 18, 2022

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

PowerShell 951 158 Updated Sep 13, 2024

PSWriteHTML is PowerShell Module to generate beautiful HTML reports, pages, emails without any knowledge of HTML, CSS or JavaScript. To get started basics PowerShell knowledge is required.

PowerShell 823 106 Updated Aug 2, 2024

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events…

PowerShell 766 144 Updated Nov 5, 2023

PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.

PowerShell 621 148 Updated Jul 31, 2024

Provision a brand-new company with proper defaults in Windows, Offic365, and Azure

PowerShell 596 52 Updated Aug 17, 2024

PowerShell - Rapid Response... For the incident responder in you!

PowerShell 291 68 Updated Oct 10, 2019

AD Scripts

PowerShell 253 75 Updated Jul 30, 2024
Next