Skip to content

Latest commit

 

History

History
108 lines (105 loc) · 21.8 KB

PowerShell.md

File metadata and controls

108 lines (105 loc) · 21.8 KB

Top 100 Stars in PowerShell

Ranking Project Name Stars Forks Language Open Issues Description Last Commit
1 core 20637 4856 PowerShell 300 .NET news, announcements, release notes, and more! 2024-05-26T00:35:45Z
2 Scoop 20071 1357 PowerShell 187 A command-line installer for Windows. 2024-05-26T07:36:39Z
3 Windows10Debloater 17842 2022 PowerShell 284 Script to remove Windows 10 bloatware. 2023-03-10T04:15:01Z
4 WSL 16757 797 PowerShell 1139 Issues found on WSL 2024-05-24T20:04:04Z
5 winutil 13221 916 PowerShell 22 Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates 2024-05-27T20:04:14Z
6 SpotX 11748 662 PowerShell 1 SpotX patcher used for patching the desktop version of Spotify 2024-05-18T19:09:38Z
7 PowerSploit 11555 4579 PowerShell 67 PowerSploit - A PowerShell Post-Exploitation Framework 2020-08-17T23:19:49Z
8 BloodHound 9464 1677 PowerShell 67 Six Degrees of Domain Admin 2024-02-09T22:50:23Z
9 blazor 9336 651 PowerShell 0 Blazor moved to https://github.com/dotnet/aspnetcore 2021-02-23T15:13:56Z
10 runner-images 9200 2854 PowerShell 32 GitHub Actions runner images 2024-05-27T23:19:14Z
11 nishang 8411 2402 PowerShell 16 Nishang - Offensive PowerShell for red team, penetration testing and offensive security. 2024-04-25T19:39:44Z
12 tiny11builder 7812 730 PowerShell 34 Scripts to build a trimmed-down Windows 11 image. 2024-05-21T20:34:35Z
13 posh-git 7452 796 PowerShell 74 A PowerShell environment for Git 2024-03-09T20:23:49Z
14 Empire 7314 2785 PowerShell 64 Empire is a PowerShell and Python post-exploitation agent. 2020-01-19T22:50:59Z
15 Sophia-Script-for-Windows 7297 575 PowerShell 0 ⚡ The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11 2024-05-26T20:01:34Z
16 commando-vm 6732 1267 PowerShell 5 Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com 2024-04-15T18:31:30Z
17 docker 6488 4455 PowerShell 18 Docker official jenkins repo 2024-05-27T18:27:42Z
18 Debloat-Windows-10 6009 855 PowerShell 33 A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps 2023-03-17T10:27:16Z
19 flare-vm 5953 874 PowerShell 14 A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM. 2024-05-24T19:59:24Z
20 K8tools 5659 2065 PowerShell 5 K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix) 2023-12-16T17:23:36Z
21 oh-my-posh2 5164 282 PowerShell 0 A prompt theming engine for Powershell 2021-02-16T07:48:59Z
22 k8s-for-docker-desktop 4885 1118 PowerShell 46 为Docker Desktop for Mac/Windows开启Kubernetes和Istio。 2024-01-30T11:41:14Z
23 Win10-Initial-Setup-Script 4674 1086 PowerShell 30 PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019 2021-05-28T08:15:14Z
24 Ladon 4636 856 PowerShell 33 Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange 2023-12-19T15:05:38Z
25 Flipper-Zero-BadUSB 4592 601 PowerShell 41 Repository for my flipper zero badUSB payloads. Now almost entirely plug and play. 2024-02-09T11:17:31Z
26 awesome-powershell 4590 417 PowerShell 4 A curated list of delightful PowerShell modules and resources 2024-04-25T12:16:52Z
27 Win-Debloat-Tools 4552 235 PowerShell 8 Re-imagining Windows like a minimal OS install, already debloated with minimal impact for most functionality. 2024-05-27T17:09:29Z
28 GOAD 4474 628 PowerShell 18 game of active directory 2024-05-21T07:13:50Z
29 machinelearning-samples 4366 2651 PowerShell 150 Samples for ML.NET, an open source and cross-platform machine learning framework for .NET. 2024-05-20T07:04:32Z
30 Win11Debloat 4047 172 PowerShell 8 A simple, easy to use powershell script to remove bloatware apps from windows, disable telemetry, bing in windows search aswell as perform various other changes to declutter and improve your windows experience. This script works for both windows 10 and windows 11. 2024-05-24T12:13:25Z
31 Easy-GPU-PV 3916 395 PowerShell 190 A Project dedicated to making GPU Partitioning on Windows easier! 2024-05-10T07:16:17Z
32 RedTeaming-Tactics-and-Techniques 3852 1013 PowerShell 8 Red Teaming Tactics and Techniques 2024-03-15T13:28:40Z
33 usbrubberducky-payloads 3613 1254 PowerShell 7 The Official USB Rubber Ducky Payload Repository 2024-05-23T16:05:45Z
34 Invoke-Obfuscation 3542 750 PowerShell 11 PowerShell Obfuscator 2023-08-10T23:49:06Z
35 win10script 3465 1055 PowerShell 0 This is the Ultimate Windows 10 Script from a creation from multiple debloat scripts and gists from github. 2022-06-24T03:57:47Z
36 discover 3353 815 PowerShell 0 Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux. 2024-05-17T20:32:07Z
37 AZ-104-MicrosoftAzureAdministrator 3335 3861 PowerShell 0 AZ-104 Microsoft Azure Administrator 2024-05-27T23:18:28Z
38 WinPwn 3210 504 PowerShell 2 Automation for internal Windows Penetrationtest / AD-Security 2024-01-29T13:11:05Z
39 svg-explorer-extension 3077 183 PowerShell 44 Extension module for Windows Explorer to render SVG thumbnails, so that you can have an overview of your SVG files 2020-06-01T14:47:56Z
40 Pester 3037 466 PowerShell 147 Pester is the ubiquitous test and mock framework for PowerShell. 2024-05-27T20:06:28Z
41 Thanos.sh 2902 291 PowerShell 47 if you are Thanos(root), this command could delete half your files randomly 2022-06-27T09:16:53Z
42 MailSniper 2825 552 PowerShell 20 MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain. 2022-10-20T08:13:33Z
43 chocolatey 2804 344 PowerShell 138 [DEPRECATED - https://github.com/chocolatey/choco] Chocolatey NuGet - Like apt-get, but for windows. 2017-03-03T15:02:50Z
44 PrivescCheck 2660 400 PowerShell 4 Privilege Escalation Enumeration Script for Windows 2024-05-27T17:11:42Z
45 PowerShell-Suite 2572 762 PowerShell 7 My musings with PowerShell 2021-11-19T12:18:24Z
46 bashbunny-payloads 2541 1466 PowerShell 19 The Official Bash Bunny Payload Repository 2024-04-16T19:56:48Z
47 sysmon-modular 2506 568 PowerShell 30 A repository of sysmon configuration modules 2024-05-04T12:46:27Z
48 PowerShell 2454 696 PowerShell 10 PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...) 2023-03-16T18:20:04Z
49 Penetration-Testing-Tools 2452 477 PowerShell 3 A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes. 2023-06-27T19:16:49Z
50 ImportExcel 2378 389 PowerShell 53 PowerShell module to import/export Excel spreadsheets, without Excel 2024-05-22T18:38:34Z
51 PowerUpSQL 2353 455 PowerShell 19 PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server 2024-05-21T17:04:32Z
52 dbatools 2348 784 PowerShell 244 🚀 SQL Server automation and instance migrations have never been safer, faster or freer 2024-05-27T20:54:33Z
53 Active-Directory-Exploitation-Cheat-Sheet 2320 466 PowerShell 1 A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. 2022-12-08T11:53:00Z
54 Terminal-Icons 2274 101 PowerShell 38 A PowerShell module to show file and folder icons in the terminal 2024-05-13T08:01:47Z
55 Fido 2225 216 PowerShell 2 A PowerShell script to download Windows or UEFI Shell ISOs 2024-02-07T15:58:05Z
56 windows_hardening 2184 301 PowerShell 8 HardeningKitty and Windows Hardening settings and configurations 2024-05-20T16:18:03Z
57 Invoke-PSImage 2135 400 PowerShell 5 Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute 2019-09-23T15:17:03Z
58 DeepBlueCLI 2104 343 PowerShell 7 None 2023-10-14T17:06:57Z
59 PowerRemoteDesktop 2088 252 PowerShell 9 Remote Desktop entirely coded in PowerShell. 2024-01-10T18:05:54Z
60 powercat 2052 466 PowerShell 8 netshell features all in version 2 powershell 2024-03-05T18:05:07Z
61 sRDI 2016 454 PowerShell 10 Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode 2023-11-15T10:53:00Z
62 PowerTools 1998 818 PowerShell 4 PowerTools is a collection of PowerShell projects with a focus on offensive operations. 2021-12-28T21:00:42Z
63 PowerShell 1980 365 PowerShell 1 500+ PowerShell scripts (.ps1) for every system! 2024-05-27T07:28:54Z
64 AutomatedLab 1957 360 PowerShell 33 AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc. 2024-05-27T08:08:53Z
65 MicroBurst 1929 306 PowerShell 3 A collection of scripts for assessing Microsoft Azure security 2024-05-15T19:34:16Z
66 BadBlood 1922 268 PowerShell 5 BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time. 2023-06-07T17:14:17Z
67 AzureAD-Attack-Defense 1916 287 PowerShell 6 This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected. 2024-05-26T15:12:24Z
68 PowerShell-Docs 1903 1539 PowerShell 32 The official PowerShell documentation sources 2024-05-24T21:57:42Z
69 vulnerable-AD 1895 363 PowerShell 8 Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab 2024-04-12T18:06:21Z
70 WSL 1863 555 PowerShell 104 Source code behind the Windows Subsystem for Linux documentation. 2024-05-22T17:44:31Z
71 Sherlock 1844 424 PowerShell 2 PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities. 2018-10-10T09:10:45Z
72 architecture-center 1831 1666 PowerShell 133 Open Source documentation for the Azure Architecture Center on Microsoft Docs 2024-05-27T17:31:52Z
73 PersistenceSniper 1821 176 PowerShell 3 Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte 2024-05-07T13:39:08Z
74 UltimateAppLockerByPassList 1820 349 PowerShell 6 The goal of this repository is to document the most common techniques to bypass AppLocker. 2023-09-11T20:43:25Z
75 mimikittenz 1818 334 PowerShell 7 A post-exploitation powershell tool for extracting juicy info from memory. 2020-10-16T01:20:30Z
76 A1111-Web-UI-Installer 1816 211 PowerShell 0 Complete installer for Automatic1111's infamous Stable Diffusion WebUI 2023-08-22T00:30:52Z
77 Virtualization-Documentation 1777 1538 PowerShell 631 Place to store our documentation, code samples, etc for public consumption. 2024-05-23T09:29:58Z
78 Fast-Kubernetes 1720 494 PowerShell 0 This repo covers Kubernetes with LABs: Kubectl, Pod, Deployment, Service, PV, PVC, Rollout, Multicontainer, Daemonset, Taint-Toleration, Job, Ingress, Kubeadm, Helm, etc. 2024-04-19T14:49:56Z
79 PSAppDeployToolkit 1719 458 PowerShell 158 Project Homepage & Forums 2024-05-15T14:08:57Z
80 Extras 1710 1291 PowerShell 471 📦 The Extras bucket for Scoop. 2024-05-28T01:42:24Z
81 PoshC2 1707 318 PowerShell 25 A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement. 2024-04-15T07:51:09Z
82 bloatbox 1704 103 PowerShell 21 ☑️🌠 Remove Bloatwares from Windows 10 2024-02-07T12:38:48Z
83 PSKoans 1669 169 PowerShell 39 A simple, fun, and interactive way to learn the PowerShell language through Pester unit testing. 2023-04-21T01:59:45Z
84 DomainPasswordSpray 1654 362 PowerShell 12 DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS! 2023-09-22T22:13:14Z
85 packer-windows 1636 1122 PowerShell 35 Windows Packer Templates 2019-08-05T14:35:46Z
86 Microsoft-Defender-for-Cloud 1630 721 PowerShell 15 Welcome to the Microsoft Defender for Cloud community repository 2024-05-26T14:24:07Z
87 Enterprise-Scale 1628 923 PowerShell 93 The Azure Landing Zones (Enterprise-Scale) architecture provides prescriptive guidance coupled with Azure best practices, and it follows design principles across the critical design areas for organizations to define their Azure architecture 2024-05-27T12:27:27Z
88 windowsterminal-shell 1624 148 PowerShell 14 Install/uninstall scripts for Windows Terminal context menu items 2024-05-08T01:41:44Z
89 JAWS 1585 296 PowerShell 1 JAWS - Just Another Windows (Enum) Script 2021-04-19T14:53:29Z
90 EntityFramework.Docs 1572 1942 PowerShell 504 Documentation for Entity Framework Core and Entity Framework 6 2024-05-23T17:36:27Z
91 Security-Datasets 1560 236 PowerShell 6 Re-play Security Events 2024-03-20T20:19:19Z
92 psake 1543 272 PowerShell 29 A build automation tool written in PowerShell 2022-08-31T11:12:39Z
93 Red_Team 1542 364 PowerShell 0 Some scripts useful for red team activities 2022-01-27T18:55:16Z
94 Kansa 1523 264 PowerShell 43 A Powershell incident response framework 2022-11-22T02:14:29Z
95 Main 1521 915 PowerShell 82 📦 The default bucket for Scoop. 2024-05-28T00:34:08Z
96 windows-itpro-docs 1505 1938 PowerShell 0 This repository is used for Windows client for IT Pro content on Microsoft Learn. 2024-05-24T22:38:55Z
97 at-ps 1497 330 PowerShell 0 Adversary Tactics - PowerShell Training 2020-01-22T18:48:01Z
98 windows-dev-box-setup-scripts 1494 369 PowerShell 28 Scripts to simplify setting up a Windows developer box 2024-02-02T23:15:52Z
99 GDK 1476 97 PowerShell 23 Microsoft Public GDK 2024-05-24T21:48:11Z
100 Microsoft365DSC 1425 433 PowerShell 350 Manages, configures, extracts and monitors Microsoft 365 tenant configurations 2024-05-27T14:29:02Z