Skip to content
View hexwaxwing's full-sized avatar

Block or report hexwaxwing

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
17 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 12,688 4,712 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 10,401 1,784 Updated Aug 1, 2025

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 7,962 1,044 Updated Sep 17, 2025

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,965 418 Updated Oct 10, 2018

A Powershell incident response framework

PowerShell 1,622 276 Updated Nov 22, 2022

GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.

PowerShell 634 99 Updated Jun 20, 2017

Exploit primitives for PowerShell

PowerShell 436 153 Updated Mar 25, 2018

Aggressor scripts I've made for Cobalt Strike

PowerShell 411 91 Updated Jul 29, 2023

A PowerShell script to interact with the MITRE ATT&CK Framework via its own API

PowerShell 369 82 Updated Feb 7, 2019

Automated, Collection, and Enrichment Platform

PowerShell 325 62 Updated Nov 14, 2019

Simulates common user behaviour on local and remote Windows hosts.

PowerShell 281 37 Updated Apr 29, 2018
PowerShell 260 57 Updated Jul 15, 2022

Check if MS-RPRN is remotely available with powershell/c#

PowerShell 176 45 Updated Oct 21, 2018

In case you didn't now how to restore the user password after a password reset (get the previous hash with DCSync)

PowerShell 169 29 Updated Jun 8, 2017

Veil-PowerView is a powershell tool to gain network situational awareness on Windows domains.

PowerShell 60 21 Updated Mar 19, 2015
PowerShell 58 20 Updated Jul 16, 2017

PowerShell script to bypass UAC using DCCW

PowerShell 18 9 Updated Jul 29, 2017