Discover the top trending PowerShell repositories and projects on Github. Explore the latest trends in PowerShell development.

Trending Repositories

1

Win11Debloat

A simple powershell script to remove bloatware apps from windows, disable telemetry, bing in windows search aswell as perform various other changes to declutter and improve your windows experience. This script works for both windows 10 and windows 11.
🔥🔥🔥
2

winutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
🔥🔥
3

runner-images

GitHub Actions runner images
⬆️
4

Win-Debloat-Tools

These scripts will Customize, Debloat and Improve Privacy/Performance and System Responsiveness on Windows 10+.
⬆️
5

gcopy

A clipboard synchronization tool that based on Git.
⬆️
6

Scoop

A command-line installer for Windows.
⬆️
7

AMSI-BYPASS

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS
⬆️
8

SpotX

Modified Spotify client. Blocks ads and updates, and more.
⬆️
9

WSL

Issues found on WSL
⬆️
10

core

.NET news, announcements, release notes, and more!
⬆️
11

ResolutionAutomation

Automates changing the host resolution to match the client resolution of Moonlight, with capabilities of supersampling if required
⬆️
12

PrivescCheck

Privilege Escalation Enumeration Script for Windows
⬆️
13

ScriptSentry

ScriptSentry finds misconfigured and dangerous logon scripts.
⬆️
14

selfhosted-apps-docker

Guide by Example
⬆️
15

GOAD

game of active directory
⬆️
16

Invoke-DumpMDEConfig

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )
⬆️
17

BloodHound

Six Degrees of Domain Admin
⬆️
18

Invoke-ADEnum

Automate Active Directory Enumeration using PowerView
⬆️
19

Easy-GPU-PV

A Project dedicated to making GPU Partitioning on Windows easier!
⬆️
20

ADeleginator

A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory
⬆️
21

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
⬆️
22

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook
⬆️
23

windows_hardening

HardeningKitty and Windows Hardening settings and configurations
⬆️
24

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.
⬆️
25

psgetsystem

getsystem via parent process using ps1 & embeded c#
⬆️
26

Microsoft-Analyzer-Suite

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID
⬆️
27

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
⬆️
28

win32

Public mirror for win32-pr
⬆️
29

Sophia-Script-for-Windows

⚡ The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11
⬆️
30

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
⬆️
31

VirtualGHOST

VirtualGHOST Detection Tool
⬆️
32

PowerShell

500+ PowerShell scripts (.ps1) for every system!
⬆️
33

Amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
⬆️
34

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework
⬆️
35

PingCastle-Notify

Monitor your PingCastle scans to highlight the rule diff between two scans
⬆️
36

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques
⬆️
37

JAWS

JAWS - Just Another Windows (Enum) Script
⬆️
38

ADFSDump-PS

PowerShell Implementation of ADFSDump to assist with GoldenSAML
⬆️
39

Azure-Red-Team

Azure Security Resources and Notes
⬆️
40

MonitorSwapAutomation

Automates swapping to a dummy plug when streaming, then automates swapping back to primary monitor once finished.
⬆️
41

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API
⬆️
42

wireshark-rdp

Wireshark RDP resources
⬆️
43

posh-git

A PowerShell environment for Git
⬆️
44

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.
⬆️
45

muOS-Artwork

⬆️
46

MicroBurst

A collection of scripts for assessing Microsoft Azure security
⬆️
47

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.
⬆️
48

AzureADAssessment

Tooling for assessing an Azure AD tenant state and configuration
⬆️
49

ludus_sccm

An Ansible collection that installs an SCCM deployment with optional configurations.
⬆️
50

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
⬆️
51

fuegoshell

Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445
⬆️
52

red_team_attack_lab

Red Team Attack Lab for TTP testing & research
⬆️
53

pm2-installer

Install PM2 offline as a service on Windows or Linux. Mostly designed for Windows.
⬆️
54

winfetch

🛠 A command-line system information utility written in PowerShell. Like Neofetch, but for Windows.
⬆️
55

Chimera

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
⬆️
56

yingji

应急相关内容积累
⬆️
57

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
⬆️
58

move-wsl

Easily move your WSL distros VHDX file to a new location.
⬆️
59

Terminal-Icons

A PowerShell module to show file and folder icons in the terminal
⬆️
60

corecycler

Stability test script for PBO & Curve Optimizer stability testing on AMD Ryzen processors
⬆️
61

OffensiveReverseShellCheatSheet

Collection of reverse shells for red team operations.
⬆️
62

Copilot-For-Security

Microsoft Copilot for Security is a generative AI-powered security solution that helps increase the efficiency and capabilities of defenders to improve security outcomes at machine speed and scale, while remaining compliant to responsible AI principles
⬆️
63

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository
⬆️
64

MemProcFS-Analyzer

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
⬆️
65

kit-app-template

Omniverse Kit App Template
⬆️
66

psDrugWars

psDrugWars: A ridiculous PowerShell-based game inspired by 'Drug Wars'. 💉💰👮
⬆️
67

Run-in-Sandbox

Run PS1, VBS, CMD, EXE, MSI, Intunewin, MSIX, or extract ISO, ZIP in Windows Sandbox very quickly just from a right-click
⬆️
68

Office365itpros

Office 365 for IT Pros PowerShell examples
⬆️
69

finops-toolkit

Open, extensible, and scalable platform for cost analytics, insights, and optimization.
⬆️
70

PS-SFTA

PowerShell Set File Type Association
⬆️
71

ConPtyShell

ConPtyShell - Fully Interactive Reverse Shell for Windows
⬆️
72

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365
⬆️
73

PowerSharpPack

⬆️
74

PSDuckDB

PSDuckDB is a PowerShell module that provides seamless integration with DuckDB, enabling efficient execution of analytical SQL queries directly from the PowerShell environment.
⬆️
75

PowerShell-Yayaml

A YAML parser and writer that uses an Assembly Load Context on PowerShell 7+
⬆️
76

WinPwn

Automation for internal Windows Penetrationtest / AD-Security
⬆️
77

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
⬆️
78

windowsterminal-shell

Install/uninstall scripts for Windows Terminal context menu items
⬆️
79

svg-explorer-extension

Extension module for Windows Explorer to render SVG thumbnails, so that you can have an overview of your SVG files
⬆️
80

NVIDIA-patcher

Adds 3D acceleration support for mining cards
⬆️
81

Invoke-SessionHunter

Retrieve and display information about active user sessions on remote computers. No admin privileges required.
⬆️
82

TokenTactics

Azure JWT Token Manipulation Toolset
⬆️
83

discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
⬆️
84

winget-command-not-found

WinGet Command Not Found is a PowerShell 7 module to help you install missing packages. With this module, you will be recommended relevant WinGet packages whenever an unrecognized command is entered.
⬆️
85

AutoHDRSwitch

Automates turning off HDR on host if the Moonlight client is asking for an SDR stream.
⬆️
86

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.
⬆️
87

Versions

📦 A Scoop bucket for alternative versions of apps.
⬆️
88

dataverse-http-file-samples

⬆️
89

Creds

Some usefull Scripts and Executables for Pentest & Forensics
⬆️
90

BurntToast

Module for creating and displaying Toast Notifications on Microsoft Windows 10.
⬆️
91

powershell-scripts

Office 365 Reporting PowerShell Scripts
⬆️
92

AZ-104-MicrosoftAzureAdministrator

AZ-104 Microsoft Azure Administrator
⬆️
93

PSVirtualDesktop

VirtualDesktop is a Powershell module that provides commandlets to manage virtual desktops of Windows 10.
⬆️
94

Invoke-Stealth

Simple & Powerful PowerShell Script Obfuscator
⬆️
95

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.
⬆️
96

NetNTLMtoSilverTicket

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket
⬆️
97

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.
⬆️
98

BadZure

BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.
⬆️
99

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
⬆️
100

powerBTremover

Simple powershell script to remove stubborn Bluetooth devices
⬆️