Skip to content
View ghazyayman's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.

Block or report ghazyayman

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

25 stars written in PowerShell
Clear filter

Script to remove Windows 10 bloatware.

PowerShell 18,678 2,074 Updated Mar 10, 2023

Six Degrees of Domain Admin

PowerShell 10,401 1,784 Updated Aug 1, 2025

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 9,565 2,537 Updated Apr 25, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,720 2,910 Updated Jan 19, 2020

This repository has been moved to https://codeberg.org/janikvonrotz/awesome-powershell. Please visit the new location for the latest updates.

PowerShell 5,267 438 Updated Apr 14, 2025

A repository of sysmon configuration modules

PowerShell 2,894 637 Updated Aug 21, 2024

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,645 478 Updated Dec 12, 2024

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

PowerShell 2,436 487 Updated Nov 15, 2023

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

PowerShell 2,192 394 Updated Sep 23, 2019

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

PowerShell 1,964 400 Updated Jul 11, 2024

Re-play Security Events

PowerShell 1,690 253 Updated Mar 20, 2024

PowerShell Pass The Hash Utils

PowerShell 1,670 309 Updated Dec 9, 2018
PowerShell 1,635 311 Updated Apr 14, 2025

PowerShell MachineAccountQuota and DNS exploit tools

PowerShell 1,397 186 Updated Jan 11, 2023

Some usefull Scripts and Executables for Pentest & Forensics

PowerShell 1,140 240 Updated Aug 25, 2025

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

PowerShell 1,101 185 Updated Nov 5, 2025

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,095 159 Updated Apr 19, 2023

Microsoft signed ActiveDirectory PowerShell module

PowerShell 966 216 Updated Oct 3, 2019

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

PowerShell 927 203 Updated Jun 22, 2020

Random Tools

PowerShell 846 213 Updated Oct 20, 2022

Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

PowerShell 605 95 Updated Aug 27, 2024

Collection of PowerShell functions a Red Teamer may use in an engagement

PowerShell 542 93 Updated Dec 8, 2023

Collection of reverse shells for red team operations.

PowerShell 521 96 Updated Mar 17, 2025

This repo includes PowerShell scripts and VMM service templates for setting up the Microsoft Software Defined Networking (SDN) Stack using Windows Server 2016

PowerShell 501 538 Updated Aug 21, 2025

A Curated List of Azure Resources. The list provides you with enough resources to get a full overview of the services in Azure and get started with cloud computing.

PowerShell 436 98 Updated Feb 2, 2023