Skip to content
View AnLoMinus's full-sized avatar
🎯
🔱 Cyber Security 🔱
🎯
🔱 Cyber Security 🔱

Organizations

@AnLoMinus-Technology-Solutions

Block or report AnLoMinus

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

48 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,917 4,611 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 9,894 1,734 Updated Jun 28, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,791 2,446 Updated Apr 25, 2024

The Microsoft community Windows Package Manager manifest repository

PowerShell 8,705 4,540 Updated Nov 14, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,458 2,820 Updated Jan 19, 2020

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,577 918 Updated Nov 6, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,257 580 Updated Nov 11, 2024

The Official USB Rubber Ducky Payload Repository

PowerShell 4,133 1,345 Updated Nov 8, 2024

Red Teaming Tactics and Techniques

PowerShell 4,057 1,057 Updated Aug 22, 2024

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

PowerShell 3,442 825 Updated Oct 4, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,336 518 Updated Jan 29, 2024

Privilege Escalation Enumeration Script for Windows

PowerShell 2,970 431 Updated Nov 11, 2024

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,929 572 Updated Aug 7, 2024

A repository of sysmon configuration modules

PowerShell 2,661 589 Updated Aug 21, 2024

My musings with PowerShell

PowerShell 2,611 766 Updated Nov 19, 2021

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 2,587 503 Updated Jun 27, 2023

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,483 495 Updated Dec 8, 2022

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

PowerShell 2,063 814 Updated Dec 28, 2021

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to…

PowerShell 2,017 358 Updated Nov 5, 2024

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,895 422 Updated Oct 10, 2018

A post-exploitation powershell tool for extracting juicy info from memory.

PowerShell 1,829 333 Updated Jun 28, 2024

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

PowerShell 1,815 326 Updated Oct 18, 2024

JAWS - Just Another Windows (Enum) Script

PowerShell 1,693 302 Updated Apr 19, 2021

Re-play Security Events

PowerShell 1,603 240 Updated Mar 20, 2024

PowerShell Pass The Hash Utils

PowerShell 1,480 299 Updated Dec 9, 2018

RedSnarf is a pen-testing / red-teaming tool for Windows environments

PowerShell 1,203 239 Updated Sep 14, 2020

A collection of Red Team focused tools, scripts, and notes

PowerShell 1,113 192 Updated Nov 18, 2019

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,035 150 Updated Apr 19, 2023

Open source C2 server created for stealth red team operations

PowerShell 777 169 Updated Sep 26, 2022

A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

PowerShell 770 85 Updated Oct 29, 2022
Next