Skip to content
View Logan-Elliott's full-sized avatar

Block or report Logan-Elliott

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Active Directory Security

Repos regarding Active Directory security/offensive tools for red teaming AD.
23 repositories

AI/ML 🤖

26 repositories

Blue Team 📘

3 repositories

C2 Tools/Infrastructure 📡

Repos for C2 infrastructure and C2 tools.
13 repositories

CLI 🖥️

CLI tools and repos
12 repositories

Cloud Security/Pentesting ☁️

10 repositories

CobaltStrike

CobaltStrike Repos
36 repositories

Content Discovery & Fuzzing

Tools for content discovery and fuzzing.
1 repository

CRTO 🔴 ⚔️

Repos related to Zero-Point Security CRTO course for Red Team Operator 1 certification
2 repositories

CVEs

Collection of PoC for CVEs
1 repository

Docker Security 🐳

3 repositories

Domain Security

Tools regarding the security of domains, domain spoofing, subdomain takeover, etc.
3 repositories

Google Cloud Security

4 repositories

Host Enumeration & PrivEsc 🔍

Repos related to host enumeration, host recon, and PrivEsc.
1 repository

Kerberos 🐶

Repos related to Kerberos attack/defense/management
1 repository

Ludus 🏟

Ludus related repos
5 repositories

MalDocs 📃

Repos regarding maldocs
1 repository

Markdown Ⓜ️

Repos regarding Markdown and markdown tools.
6 repositories

NTLM Relaying & Forced Auth

Tools for NTLM relaying and forcing auth
3 repositories

Offsenive C#/.NET

Repos for offensive tooling in C# or .NET
10 repositories

OSINT 🕵️

A collection of repos for OSINT!
25 repositories

Password Attacks 🗝️

Repos related to password attacks, such as password spraying.
5 repositories

Persistence 💾

Repos relating to establishing/maintaining persistence on compromised hosts.
2 repositories

Phishing 🎣

Repos to aid in phishing.
11 repositories

PowerShell

Repos relating to PowerShell (Modules, Tools, Scripts, etc.)
6 repositories

Proxy & Port Forwarding

Repos and tools for proxying and port forwarding!
2 repositories

Red Team 🚩

296 repositories

Rust 🦀

Repos related to Rust
19 repositories

Subdomain Enumeration & Hacking

2 repositories

WebSockets

2 repositories

Wordlists 📖

Collection of wordlists for password cracking, fuzzing, content discovery, username enumeration, etc.
2 repositories

ZSH

Repos related to ZSH (Themes, plugins, etc.)
2 repositories

Starred repositories

64 stars written in PowerShell
Clear filter

A command-line installer for Windows.

PowerShell 23,309 1,487 Updated Dec 18, 2025

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 12,753 4,723 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 10,466 1,790 Updated Aug 1, 2025

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 8,121 1,054 Updated Dec 17, 2025

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,752 2,924 Updated Jan 19, 2020

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

PowerShell 7,434 1,335 Updated Oct 16, 2025

game of active directory

PowerShell 7,243 1,013 Updated Jul 16, 2025

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,963 670 Updated Dec 12, 2025

PowerShell Obfuscator

PowerShell 4,158 807 Updated Aug 10, 2023

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 3,165 600 Updated Aug 7, 2025

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 2,858 542 Updated Jun 27, 2023

The Official Bash Bunny Payload Repository

PowerShell 2,851 1,488 Updated Dec 3, 2025

My musings with PowerShell

PowerShell 2,696 765 Updated Nov 19, 2021

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,661 477 Updated Dec 12, 2024

netshell features all in version 2 powershell

PowerShell 2,325 493 Updated Mar 5, 2024

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,969 417 Updated Oct 10, 2018

JAWS - Just Another Windows (Enum) Script

PowerShell 1,900 324 Updated Apr 19, 2021

PowerShell Pass The Hash Utils

PowerShell 1,693 309 Updated Dec 9, 2018

CobaltStrike后渗透测试插件

PowerShell 1,551 223 Updated Oct 28, 2021

AADInternals PowerShell module for administering Azure AD and Office 365

PowerShell 1,547 244 Updated Sep 30, 2025

PowerShell MachineAccountQuota and DNS exploit tools

PowerShell 1,403 188 Updated Jan 11, 2023

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be r…

PowerShell 1,308 175 Updated Nov 22, 2022

Powershell tool to automate Active Directory enumeration.

PowerShell 1,260 149 Updated Sep 9, 2025

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

PowerShell 1,119 113 Updated Dec 5, 2025

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,094 159 Updated Apr 19, 2023

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…

PowerShell 1,021 144 Updated Oct 14, 2025

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

PowerShell 953 109 Updated Oct 15, 2025

A deliberately vulnerable Microsoft Entra ID environment. Learn identity security through hands-on, realistic attack challenges.

PowerShell 702 72 Updated Oct 19, 2025

Egress-Assess is a tool used to test egress data detection capabilities

PowerShell 691 149 Updated Aug 9, 2023

ScriptSentry finds misconfigured and dangerous logon scripts.

PowerShell 614 55 Updated Dec 20, 2024
Next