Skip to content
View flamebarke's full-sized avatar

Block or report flamebarke

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
29 results for source starred repositories written in PowerShell
Clear filter

Six Degrees of Domain Admin

PowerShell 10,465 1,790 Updated Aug 1, 2025

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 9,631 2,542 Updated Apr 25, 2024

PowerShell Obfuscator

PowerShell 4,159 807 Updated Aug 10, 2023

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 3,165 600 Updated Aug 7, 2025

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 2,235 433 Updated Apr 12, 2024

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

PowerShell 2,194 394 Updated Sep 23, 2019

PowerShell Pass The Hash Utils

PowerShell 1,691 309 Updated Dec 9, 2018
PowerShell 1,649 312 Updated Apr 14, 2025

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

PowerShell 1,555 255 Updated Nov 9, 2021

A PowerShell script anti-virus evasion tool

PowerShell 1,168 225 Updated Mar 19, 2023

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,094 159 Updated Apr 19, 2023

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

PowerShell 929 205 Updated Jun 22, 2020

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

PowerShell 822 128 Updated Nov 15, 2025

PEN-300 collection to help you on your exam.

PowerShell 682 156 Updated Aug 15, 2025
PowerShell 525 90 Updated Sep 15, 2022

This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance phase. It gathers information about the local system, users…

PowerShell 465 120 Updated Oct 3, 2017

Mike's Powershell Profile (and how to set up Windows console if you've been using *nix for 20 years)

PowerShell 399 38 Updated Jan 11, 2020

The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification

PowerShell 381 78 Updated Jul 25, 2019

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

PowerShell 282 54 Updated Aug 5, 2022

Capcom Rootkit POC

PowerShell 207 45 Updated Mar 5, 2017

This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.

PowerShell 202 37 Updated Oct 17, 2020

Powershell crazy and sometimes diabolic scripts

PowerShell 159 53 Updated Aug 26, 2020

Custom checklists, cheatsheets, links, and scripts

PowerShell 127 54 Updated Jul 19, 2019

A collection of code snippets built to assist with breaking chains.

PowerShell 126 45 Updated Apr 24, 2024

Merges multiple .nessus files into one file.

PowerShell 45 16 Updated Feb 8, 2023

Tool to remove all versions of Sophos AV\Endpoint Defense

PowerShell 27 10 Updated Mar 18, 2023

A solution to create obfuscated shellcode from msfvenom for PowerShell.

PowerShell 26 3 Updated Aug 3, 2022

A solution to create obfuscated download cradles for PowerShell.

PowerShell 16 2 Updated Aug 1, 2022
PowerShell 1 Updated Mar 15, 2023