Skip to content
View ambalabanov's full-sized avatar

Block or report ambalabanov

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
13 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,793 4,595 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 9,755 1,717 Updated Jun 28, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,402 2,808 Updated Jan 19, 2020

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

PowerShell 6,887 1,286 Updated Sep 10, 2024

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,386 899 Updated Sep 13, 2024

PowerShell Obfuscator

PowerShell 3,679 764 Updated Aug 10, 2023

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,876 422 Updated Oct 10, 2018

JAWS - Just Another Windows (Enum) Script

PowerShell 1,666 297 Updated Apr 19, 2021

Red Team Attack Lab for TTP testing & research

PowerShell 543 75 Updated May 15, 2023
PowerShell 510 87 Updated Sep 15, 2022

Automating juicy potato local privilege escalation exploit for penetration testers

PowerShell 138 29 Updated Jul 21, 2021

Misc. PowerShell scripts

PowerShell 115 40 Updated Jul 4, 2016

This is a compilation of functions to simplify scripts to manage AD tasks

PowerShell 10 2 Updated Apr 7, 2016