Skip to content
View PwnSecc's full-sized avatar

Block or report PwnSecc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
105 stars written in PowerShell
Clear filter

Six Degrees of Domain Admin

PowerShell 10,465 1,790 Updated Aug 1, 2025

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 9,625 2,542 Updated Apr 25, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,751 2,923 Updated Jan 19, 2020

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

PowerShell 7,434 1,335 Updated Oct 16, 2025

Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.

PowerShell 6,428 820 Updated Jun 15, 2024

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 6,124 2,078 Updated Jan 25, 2025

The Official USB Rubber Ducky Payload Repository

PowerShell 5,358 1,583 Updated Dec 13, 2025

Red Teaming Tactics and Techniques

PowerShell 4,450 1,118 Updated Aug 22, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,613 545 Updated Aug 28, 2025

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 3,163 600 Updated Aug 7, 2025

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 2,855 542 Updated Jun 27, 2023

The Official Bash Bunny Payload Repository

PowerShell 2,848 1,489 Updated Dec 3, 2025

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,676 522 Updated Jul 6, 2025

Remote Desktop entirely coded in PowerShell.

PowerShell 2,231 261 Updated Aug 1, 2024

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 2,200 291 Updated Jun 7, 2023

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

PowerShell 2,063 357 Updated Nov 20, 2025

The goal of this repository is to document the most common techniques to bypass AppLocker.

PowerShell 2,033 365 Updated Sep 11, 2023

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,968 417 Updated Oct 10, 2018

Scripts to simplify setting up a Windows developer box

PowerShell 1,864 395 Updated Feb 2, 2024

A post-exploitation powershell tool for extracting juicy info from memory.

PowerShell 1,864 333 Updated Jun 28, 2024

Flipper Zero badusb payload library

PowerShell 1,706 250 Updated Dec 5, 2025

PowerShell Pass The Hash Utils

PowerShell 1,688 309 Updated Dec 9, 2018

This repository is a collection of powershell functions every hacker should know

PowerShell 1,409 168 Updated Jun 16, 2024

My SD Drive for Flipper Zero

PowerShell 1,325 196 Updated Dec 15, 2025

hack5 badusb payloads moded for be played with flipper zero

PowerShell 1,260 165 Updated Apr 13, 2023

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

PowerShell 1,191 163 Updated Oct 24, 2018

A collection of Red Team focused tools, scripts, and notes

PowerShell 1,143 196 Updated Nov 19, 2024

The Shadow Attack Framework

PowerShell 1,116 499 Updated Sep 4, 2022

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,094 159 Updated Apr 19, 2023

A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.

PowerShell 1,069 142 Updated Oct 22, 2025
Next