Skip to content
View Sija's full-sized avatar

Organizations

@Konnekt @Slowyourlife @Fotomaty @crystal-money @mint-lang @crystal-ameba

Block or report Sija

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

21 results for source starred repositories written in PowerShell
Clear filter

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates

PowerShell 42,551 2,266 Updated Nov 8, 2025

A simple, lightweight PowerShell script to remove pre-installed apps, disable telemetry, as well as perform various other changes to customize, declutter and improve your Windows experience. Win11D…

PowerShell 32,544 1,277 Updated Nov 7, 2025

A command-line installer for Windows.

PowerShell 23,129 1,485 Updated Nov 8, 2025

.NET news, announcements, release notes, and more!

PowerShell 21,691 4,938 Updated Nov 5, 2025

Scripts to build a trimmed-down Windows 11 image.

PowerShell 16,337 1,264 Updated Sep 12, 2025

Six Degrees of Domain Admin

PowerShell 10,404 1,784 Updated Aug 1, 2025

The Official USB Rubber Ducky Payload Repository

PowerShell 5,251 1,566 Updated Nov 5, 2025

OSCP Cheat Sheet

PowerShell 3,516 738 Updated Nov 9, 2025

The Official Bash Bunny Payload Repository

PowerShell 2,832 1,482 Updated Oct 26, 2025

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 2,035 211 Updated Dec 11, 2024

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

PowerShell 1,967 401 Updated Jul 11, 2024

PowerShell Pass The Hash Utils

PowerShell 1,669 309 Updated Dec 9, 2018

PowerShell MachineAccountQuota and DNS exploit tools

PowerShell 1,396 186 Updated Jan 11, 2023

hack5 badusb payloads moded for be played with flipper zero

PowerShell 1,247 164 Updated Apr 13, 2023

Windows Local Privilege Escalation Cookbook

PowerShell 1,209 189 Updated Jan 20, 2025

ConPtyShell - Fully Interactive Reverse Shell for Windows

PowerShell 1,164 176 Updated Jan 20, 2023

Dominate Active Directory with PowerShell.

PowerShell 1,106 116 Updated Oct 31, 2025

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

PowerShell 1,076 230 Updated Jul 5, 2021

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…

PowerShell 1,009 141 Updated Oct 14, 2025

Windows batch script that finds misconfiguration issues which can lead to privilege escalation.

PowerShell 652 100 Updated Dec 1, 2024

This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.

PowerShell 430 26 Updated May 29, 2025