Highlights
- Pro
Lists (21)
Sort Name ascending (A-Z)
3D print
AI 💻 🧠
CAD Tools 🖌️ 💻
Collections 🗄️
Dev_Tools
ESP32
ESP32 ToolsHacking
List of hacking tools 👍🏼🔥 Heat&Fluids 🚰
ImageProcessing
Image Processing tools 👍🏼Intelligence 👁️ 👓 👁️🗨️ 🔍
Learning 🏫
LLM 💬 🧠
AI LLM repositoriesmac
mcp
PINN
PINN, PIML repositoriesPrivacy 🛑 👓
Python 🐍
Python useful tools, modules and libraries.QT QML GUI
ScienceBiblio
Scientific tools for bibliography and bibliometricsUseful 🛟
Windows
- All languages
- Adblock Filter List
- Astro
- AutoHotkey
- Batchfile
- C
- C#
- C++
- CSS
- Cython
- Dart
- Fortran
- GDScript
- GLSL
- Go
- HTML
- Haskell
- Java
- JavaScript
- Jinja
- Julia
- Jupyter Notebook
- Kotlin
- Lua
- Luau
- MATLAB
- MDX
- Makefile
- Markdown
- Modelica
- OpenSCAD
- PHP
- PowerShell
- Processing
- Python
- R
- Ruby
- Rust
- SCSS
- Shell
- Starlark
- Svelte
- Swift
- TeX
- TypeScript
- VBA
- Vue
- XSLT
Starred repositories
A simple, lightweight PowerShell script to remove pre-installed apps, disable telemetry, as well as perform various other changes to customize, declutter and improve your Windows experience. Win11D…
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
⚡ The most powerful PowerShell module for fine-tuning Windows
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…
The Official USB Rubber Ducky Payload Repository
Automation for internal Windows Penetrationtest / AD-Security
500+ free PowerShell scripts (.ps1) for Linux, macOS, and Windows.
The Official Bash Bunny Payload Repository
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
The official PowerShell documentation sources
Scripts to simplify setting up a Windows developer box
Enhance the security and privacy of your Windows 10 and Windows 11 deployments with our fully optimized, hardened, and debloated script. Adhere to industry best practices and Department of Defense …
Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…
A PowerShell Module Dedicated to Reverse Engineering
PowerShell module and ACME client to create certificates from Let's Encrypt (or other ACME CA)
Simple Windows and Linux keystroke injection tool that exfiltrates stored WiFi data (SSID and password).
The scripts, tools, and queries provided here are fully compatible with System Center Operations Manager.
Decrypt SCCM and DPAPI secrets with Powershell.