Skip to content
View harr-sudo's full-sized avatar

Block or report harr-sudo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
20 stars written in PowerShell
Clear filter

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

PowerShell 6,901 1,288 Updated Sep 24, 2024

game of active directory

PowerShell 5,140 718 Updated Oct 4, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,295 516 Updated Jan 29, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,463 487 Updated Dec 8, 2022

The goal of this repository is to document the most common techniques to bypass AppLocker.

PowerShell 1,901 350 Updated Sep 11, 2023

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 1,893 185 Updated Jul 9, 2024

PowerShell framework to assess Azure security

PowerShell 1,093 164 Updated Sep 7, 2024

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 864 96 Updated Sep 15, 2024

Tooling for assessing an Azure AD tenant state and configuration

PowerShell 750 106 Updated Jun 12, 2024

Automate Active Directory Enumeration

PowerShell 387 46 Updated Sep 25, 2024

Amsi Bypass payload that works on Windwos 11

PowerShell 369 65 Updated Jul 30, 2023

Some scripts to abuse kerberos using Powershell

PowerShell 307 39 Updated Jul 27, 2023

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

PowerShell 248 48 Updated Aug 5, 2022

Collection of Aggressor Scripts for Cobalt Strike

PowerShell 171 52 Updated Aug 8, 2018

Scraping Kit is made up of several tools for scraping services for keywords, useful for initial enumeration of Domain Controllers or if you have popped a user's desktop and their outlook client.

PowerShell 95 6 Updated Jul 7, 2023

Scripts and piece of codes used for Active Directory configuration

PowerShell 80 15 Updated Feb 14, 2023

My Favorite Offensive Security Scripts

PowerShell 62 13 Updated May 31, 2023

PowerShell Reverse Shell

PowerShell 61 12 Updated May 7, 2023

Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to obfuscate your PowerShell penetration testing code, malware…

PowerShell 48 6 Updated Dec 5, 2023

PowerShell runner for executing malicious payloads in order to bypass Windows Defender.

PowerShell 48 14 Updated Nov 22, 2021