Discover the top trending PowerShell repositories and projects on Github. Explore the latest trends in PowerShell development.

Trending Repositories

1

sudo

It's sudo, for Windows
🔥🔥🔥
2

winutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
⬆️
3

runner-images

GitHub Actions runner images
⬆️
4

Win11Debloat

A simple powershell script to remove bloatware apps from windows, disable telemetry, bing in windows search aswell as perform various other changes to declutter and improve your windows experience. This script works for both windows 10 and windows 11.
⬆️
5

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.
⬆️
6

core

Home repository for .NET Core
⬆️
7

Scoop

A command-line installer for Windows.
⬆️
8

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook
⬆️
9

WSL

Issues found on WSL
⬆️
10

Win-Debloat-Tools

These scripts will Customize, Debloat and Improve Privacy/Performance and System Responsiveness on Windows 10+.
⬆️
11

Easy-GPU-PV

A Project dedicated to making GPU Partitioning on Windows easier!
⬆️
12

SpotX

Modified Spotify client. Blocks ads and updates, and more.
⬆️
13

Automated-MUlti-UAC-Bypass

Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022
⬆️
14

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
⬆️
15

Main

📦 The default bucket for Scoop.
⬆️
16

svg-explorer-extension

Extension module for Windows Explorer to render SVG thumbnails, so that you can have an overview of your SVG files
⬆️
17

Client-Checker

⬆️
18

365Inspect

A PowerShell script that automates the security assessment of Microsoft Office 365 environments.
⬆️
19

BloodHound

Six Degrees of Domain Admin
⬆️
20

PowerShellAIAssistant

Enhance PowerShell scripting with AI using PowerShell AI Assistant module.
⬆️
21

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte
⬆️
22

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
⬆️
23

TokenTactics

Azure JWT Token Manipulation Toolset
⬆️
24

posh-git

A PowerShell environment for Git
⬆️
25

M365Documentation

Automatic Microsoft 365 Documentation to simplify the life of admins and consultants.
⬆️
26

HardeningKitty

HardeningKitty - Checks and hardens your Windows configuration
⬆️
27

selfhosted-apps-docker

Guide by Example
⬆️
28

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework
⬆️
29

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.
⬆️
30

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API
⬆️
31

PowerShell

500+ PowerShell scripts (.ps1) for every system!
⬆️
32

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository
⬆️
33

WinPwn

Automation for internal Windows Penetrationtest / AD-Security
⬆️
34

BARK

BloodHound Attack Research Kit
⬆️
35

Sophia-Script-for-Windows

⚡ The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11
⬆️
36

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.
⬆️
37

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
⬆️
38

ios-safari-remote-debug-kit

Remotely debugging iOS Safari on Windows and Linux
⬆️
39

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques
⬆️
40

ARI

Azure Resource Inventory - It's a Powerful tool to create EXCEL inventory from Azure Resources with low effort
⬆️
41

EventViewer-UACBypass

🍊 Orange Tsai EventViewer RCE
⬆️
42

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
⬆️
43

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
⬆️
44

lando

A development tool for all your projects that is fast, easy, powerful and liberating
⬆️
45

GDK

Microsoft Public GDK
⬆️
46

Fido

A PowerShell script to download Windows or UEFI Shell ISOs
⬆️
47

ResolutionAutomation

Automates changing the host resolution to match the client resolution of Moonlight, with capabilities of supersampling if required
⬆️
48

Invoke-Obfuscation

PowerShell Obfuscator
⬆️
49

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
⬆️
50

psgetsystem

getsystem via parent process using ps1 & embeded c#
⬆️
51

Microsoft-Analyzer-Suite

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID
⬆️
52

PSFzf

A PowerShell wrapper around the fuzzy finder fzf
⬆️
53

powercat

netshell features all in version 2 powershell
⬆️
54

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
⬆️
55

php-windows-builder

Tooling to build PHP on Windows
⬆️
56

PowerShell-WSL-Interop

Integrate Linux commands into Windows with PowerShell and the Windows Subsystem for Linux (WSL).
⬆️
57

Azure-Verified-Modules

Azure Verified Modules (AVM) is an initiative to consolidate and set the standards for what a good Infrastructure-as-Code module looks like. Modules will then align to these standards, across languages (Bicep, Terraform etc.) and will then be classified as AVMs and available from their respective language specific registries.
⬆️
58

JAWS

JAWS - Just Another Windows (Enum) Script
⬆️
59

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services
⬆️
60

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
⬆️
61

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.
⬆️
62

PrimaryConstructorAnalyzer

Detect mutations for primary constructor parameters
⬆️
63

pyenv-win-venv

A CLI to manage virtual envs with pyenv-win
⬆️
64

CVE-2021-34527

⬆️
65

ps-evm

High-performance EVM implementation written in modern PowerShell language.
⬆️
66

Creds

Some usefull Scripts and Executables for Pentest & Forensics
⬆️
67

LME

Logging Made Easy (LME) is a no-cost and open logging and protective monitoring solution serving all organizations.
⬆️
68

AwesomeCSV

🕶️A curated list of awesome tools for dealing with CSV.
⬆️
69

Windows-Sandbox-Utilities

A public repository for useful developments surrounding Windows Sandbox
⬆️
70

corecycler

Stability test script for PBO & Curve Optimizer stability testing on AMD Ryzen processors
⬆️
71

ConvertOneNote2MarkDown

Ready to make the step to Markdown and saying farewell to your OneNote, EverNote or whatever proprietary note taking tool you are using? Nothing beats clear text, right? Read on!
⬆️
72

aspire-mobile

.NET Aspire support for .NET MAUI and other mobile clients
⬆️
73

MSIdentityTools

Repository for the Microsoft Identity Tools PowerShell module which provides various tools for performing enhanced Identity administration activities.
⬆️
74

scripts

Public library of scripts maintained by Ironman Software.
⬆️
75

PowerParse

PowerShell PE Parser
⬆️
76

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11
⬆️
77

Microsoft-Extractor-Suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.
⬆️
78

Onion-Desktop-Tools

A software to install and configure Onion OS for Miyoo Mini
⬆️
79

DCToolbox

Tools for Microsoft cloud fans
⬆️
80

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
⬆️
81

psutils

Command line utilities written in Powershell
⬆️
82

Invoke-DHCPCheckup

⬆️
83

ShellSweep

ShellSweeping the evil.
⬆️
84

GamingPCSetup

A research and evidence based approach to optimizing your gaming PC, configuration and setup. Recommendations found in this guide are based on curated reputable technical references, and personal research.
⬆️
85

PSWriteHTML

PSWriteHTML is PowerShell Module to generate beautiful HTML reports, pages, emails without any knowledge of HTML, CSS or JavaScript. To get started basics PowerShell knowledge is required.
⬆️
86

windows-development-environment

🔭 Turning Windows into an environment ready for modern development
⬆️
87

Azure-Red-Team

Azure Security Resources and Notes
⬆️
88

physmem_drivers

A collection of various vulnerable (mostly physical memory exposing) drivers.
⬆️
89

Pester

Pester is the ubiquitous test and mock framework for PowerShell.
⬆️
90

xcyclopedia

Encyclopedia for Executables
⬆️
91

azucar

Security auditing tool for Azure environments
⬆️
92

GPOZaurr

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.
⬆️
93

Windows-Optimize-Harden-Debloat

Enhance the security and privacy of your Windows 10 and Windows 11 deployments with our fully optimized, hardened, and debloated script. Adhere to industry best practices and Department of Defense STIG/SRG requirements for optimal performance and security.
⬆️
94

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
⬆️
95

NetNTLMtoSilverTicket

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket
⬆️
96

Powermad

PowerShell MachineAccountQuota and DNS exploit tools
⬆️
97

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.
⬆️
98

exchange-penetration-testing

The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)
⬆️
99

PwshSpectreConsole

👻 PwshSpectreConsole is an opinionated wrapper for the awesome Spectre.Console library
⬆️
100

PowerHuntShares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.
⬆️