Discover the top trending PowerShell repositories and projects on Github. Explore the latest trends in PowerShell development.

Trending Repositories

1

winutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
🔥🔥🔥
2

GOAD

game of active directory
🔥🔥🔥
3

runner-images

GitHub Actions runner images
🔥🔥
4

WSL

Issues found on WSL
🔥
5

Scoop

A command-line installer for Windows.
🔥
6

SpotX

Modified Spotify client. Blocks ads and updates, and more.
🔥
7

Win10Debloat

A simple powershell script to remove bloatware apps from windows 10/11, disable telemetry, bing in windows search aswell as perform various other changes to declutter the windows 10/11 experience.
🔥
8

Win-Debloat-Tools

These scripts will Customize, Debloat and Improve Privacy/Performance and System Responsiveness on Windows 10+.
📣
9

core

Home repository for .NET Core
📣
10

gamedevguide

Game Development & Unreal Engine Programming Guide
📣
11

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting
⬆️
12

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
⬆️
13

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.
⬆️
14

Sophia-Script-for-Windows

⚡ The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11
⬆️
15

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services
⬆️
16

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte
⬆️
17

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365
⬆️
18

HardeningKitty

HardeningKitty - Checks and hardens your Windows configuration
⬆️
19

BloodHound

Six Degrees of Domain Admin
⬆️
20

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11
⬆️
21

Client-Checker

⬆️
22

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
⬆️
23

bootloader-crimes

Bootstrap disposable Windows VMs configured through a web app
⬆️
24

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
⬆️
25

Invoke-SessionHunter

Retrieve and display information about active user sessions on remote computers. No admin privileges required.
⬆️
26

CCStopper

Stops Adobe's pesky background apps and more 😉
⬆️
27

Microsoft-Extractor-Suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.
⬆️
28

PowerSharpPack

⬆️
29

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.
⬆️
30

sysmon-modular

A repository of sysmon configuration modules
⬆️
31

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
⬆️
32

MicroBurst

A collection of scripts for assessing Microsoft Azure security
⬆️
33

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.
⬆️
34

Easy-GPU-PV

A Project dedicated to making GPU Partitioning on Windows easier!
⬆️
35

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository
⬆️
36

CobaltStrike_CNA

使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等。
⬆️
37

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
⬆️
38

WinPwn

Automation for internal Windows Penetrationtest / AD-Security
⬆️
39

Windows10Debloater

Script to remove Windows 10 bloatware.
⬆️
40

PowerAL

A Powershell module that helps you identify AppLocker weaknesses
⬆️
41

PowerShell

Mega collection of 500+ useful cross-platform PowerShell scripts.
⬆️
42

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.
⬆️
43

ntkrnlProtectScan

One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel
⬆️
44

BurntToast

Module for creating and displaying Toast Notifications on Microsoft Windows 10.
⬆️
45

Powermad

PowerShell MachineAccountQuota and DNS exploit tools
⬆️
46

365Inspect

A PowerShell script that automates the security assessment of Microsoft Office 365 environments.
⬆️
47

pico-setup-windows

⬆️
48

WSL

Source code behind the Windows Subsystem for Linux documentation.
⬆️
49

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 11.0内置234个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange
⬆️
50

TokenTacticsV2

A fork of the great TokenTactics with support for CAE and token endpoint v2
⬆️
51

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
⬆️
52

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques
⬆️
53

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
⬆️
54

qbittorrent

🧲 Soothing pastel theme for qBittorrent
⬆️
55

BadZure

BadZure orchestrates the setup of Azure Active Directory tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.
⬆️
56

posh-git

A PowerShell environment for Git
⬆️
57

ARI

Azure Resource Inventory - It's a Powerful tool to create EXCEL inventory from Azure Resources with low effort
⬆️
58

awesome-powershell

A curated list of delightful PowerShell modules and resources
⬆️
59

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
⬆️
60

k8s-for-docker-desktop

为Docker Desktop for Mac/Windows开启Kubernetes和Istio。
⬆️
61

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework
⬆️
62

windows_hardening

HardeningKitty and Windows Hardening settings and configurations
⬆️
63

PowerRemoteDesktop

Remote Desktop entirely coded in PowerShell.
⬆️
64

corecycler

Stability test script for PBO & Curve Optimizer stability testing on AMD Ryzen processors
⬆️
65

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
⬆️
66

Fido

A PowerShell script to download Windows or UEFI Shell ISOs
⬆️
67

PowerCat

A PowerShell TCP/IP swiss army knife.
⬆️
68

audio

Audio tools and libraries created by the Windows audio team
⬆️
69

Phant0m

Windows Event Log Killer
⬆️
70

selfhosted-apps-docker

Guide by Example
⬆️
71

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
⬆️
72

private-secure-windows

Privacy and security baseline for personal Windows 10 and Windows 11
⬆️
73

Creds

Some usefull Scripts and Executables for Pentest & Forensics
⬆️
74

Terminal-Icons

A PowerShell module to show file and folder icons in the terminal
⬆️
75

dorado

🐟 Yet Another bucket for lovely Scoop
⬆️
76

AzurePrivilegedIAM

Docs and samples about privileged identity and access management in Azure
⬆️
77

WiFi-password-stealer

Simple Windows and Linux keystroke injection tool that exfiltrates stored WiFi data (SSID and password).
⬆️
78

dbatools

🚀 SQL Server automation and instance migrations have never been safer, faster or freer
⬆️
79

AI-900-AIFundamentals

Includes labs for AI Fundamentals.
⬆️
80

Windows-Containers

This repository is offered for tracking features and issues with Windows Containers. The Windows Containers product team will monitor this repo in order to engage with our community and discuss questions, customer scenarios, or feature requests.
⬆️
81

Invoke-Obfuscation

PowerShell Obfuscator
⬆️
82

win32

Public mirror for win32-pr
⬆️
83

PowerDecode

PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs code dynamic analysis, extracting malware hosting URLs and checking http response.It can also detect if the malware attempts to inject shellcode into memory.
⬆️
84

PS2EXE

Module to compile powershell scripts to executables
⬆️
85

PowerExtract

⬆️
86

ResolutionAutomation

Automates changing the host resolution to match the client resolution of Moonlight, with capabilities of supersampling if required
⬆️
87

AutomatedLab

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.
⬆️
88

Win10-Initial-Setup-Script

PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019
⬆️
89

move-wsl

Easily move your WSL distros VHDX file to a new location.
⬆️
90

vGPU_LicenseBypass

A simple script that works around Nvidia vGPU licensing with a scheduled task.
⬆️
91

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
⬆️
92

svg-explorer-extension

Extension module for Windows Explorer to render SVG thumbnails, so that you can have an overview of your SVG files
⬆️
93

azuredevops-buildagents

Generate self-hosted build agents for Azure DevOps, just like Microsoft does.
⬆️
94

windows-certs-2-wsl

⬆️
95

DEV-tools

📦 General development tools for applications and games and pretty much everything else too :) . Created and maintained by Andrew Poženel - anderlli0053 . 📦
⬆️
96

WSL2-fixes

Fix-up scripts for WSL2, mainly networking related
⬆️
97

windowsterminal-shell

Install/uninstall scripts for Windows Terminal context menu items
⬆️
98

JEnv-for-Windows

Change your current Java version with one line
⬆️
99

active-directory-aspnetcore-webapp-openidconnect-v2

An ASP.NET Core Web App which lets sign-in users (including in your org, many orgs, orgs + personal accounts, sovereign clouds) and call Web APIs (including Microsoft Graph)
⬆️
100

PSRansom

PowerShell Ransomware Simulator with C2 Server
⬆️