Skip to content
View sinfulz's full-sized avatar
💩
Pooping!
💩
Pooping!

Block or report sinfulz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
54 stars written in PowerShell
Clear filter

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

PowerShell 7,398 1,336 Updated Oct 16, 2025

game of active directory

PowerShell 7,079 983 Updated Jul 16, 2025

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 3,145 593 Updated Aug 7, 2025

netshell features all in version 2 powershell

PowerShell 2,305 491 Updated Mar 5, 2024

Remote Desktop entirely coded in PowerShell.

PowerShell 2,223 258 Updated Aug 1, 2024

A post-exploitation powershell tool for extracting juicy info from memory.

PowerShell 1,863 334 Updated Jun 28, 2024

Re-play Security Events

PowerShell 1,691 253 Updated Mar 20, 2024
PowerShell 1,636 311 Updated Apr 14, 2025

Azure Security Resources and Notes

PowerShell 1,634 216 Updated Nov 7, 2025

A tool for checking if MFA is enabled on multiple Microsoft Services

PowerShell 1,582 221 Updated Mar 4, 2025

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

PowerShell 1,543 254 Updated Nov 9, 2021

Powershell tool to automate Active Directory enumeration.

PowerShell 1,236 147 Updated Sep 9, 2025

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

PowerShell 1,169 179 Updated Jan 28, 2025

A PowerShell script anti-virus evasion tool

PowerShell 1,167 224 Updated Mar 19, 2023

The Shadow Attack Framework

PowerShell 1,119 499 Updated Sep 4, 2022

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,095 159 Updated Apr 19, 2023

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 1,046 105 Updated Nov 3, 2025

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

PowerShell 975 231 Updated Sep 8, 2025

Various PowerShell scripts that may be useful during red team exercise

PowerShell 948 254 Updated Apr 28, 2022

Kautilya - Tool for easy use of Human Interface Devices for offensive security and penetration testing.

PowerShell 864 272 Updated Aug 4, 2017

PowerShell Remote Download Cradle Generator & Obfuscator

PowerShell 843 163 Updated Mar 23, 2018

Socks proxy, and reverse socks server using powershell.

PowerShell 799 168 Updated Mar 21, 2021

Red Team Scripts by d0nkeys (ex SnadoTeam)

PowerShell 701 136 Updated Jul 27, 2020

PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.

PowerShell 659 149 Updated Jul 31, 2024

A deliberately vulnerable Microsoft Entra ID environment. Learn identity security through hands-on, realistic attack challenges.

PowerShell 621 68 Updated Oct 19, 2025

Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

PowerShell 605 95 Updated Aug 27, 2024

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

PowerShell 569 103 Updated Nov 22, 2022

Collection of useful PowerShell functions, scripts, snippets and templates

PowerShell 537 134 Updated Sep 4, 2021

Active Directory Auditing and Enumeration

PowerShell 495 54 Updated Oct 14, 2025
Next