Discover the top trending PowerShell repositories and projects on Github. Explore the latest trends in PowerShell development.

Trending Repositories

1

winutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
🔥🔥🔥
2

Win11Debloat

A simple powershell script to remove bloatware apps from windows, disable telemetry, bing in windows search aswell as perform various other changes to declutter and improve your windows experience. This script works for both windows 10 and windows 11.
🔥
3

Win-Debloat-Tools

These scripts will Customize, Debloat and Improve Privacy/Performance and System Responsiveness on Windows 10+.
🔥
4

runner-images

GitHub Actions runner images
🔥
5

Scoop

A command-line installer for Windows.
🔥
6

gcopy

A clipboard synchronization tool that based on Git.
📣
7

Easy-GPU-PV

A Project dedicated to making GPU Partitioning on Windows easier!
📣
8

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
📣
9

core

Home repository for .NET Core
📣
10

WSL

Issues found on WSL
📣
11

Microsoft-Analyzer-Suite

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID
📣
12

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook
⬆️
13

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework
⬆️
14

ServerUntrustAccount

A technique for Active Directory domain persistence
⬆️
15

SpotX

Modified Spotify client. Blocks ads and updates, and more.
⬆️
16

posh-git

A PowerShell environment for Git
⬆️
17

ResolutionAutomation

Automates changing the host resolution to match the client resolution of Moonlight, with capabilities of supersampling if required
⬆️
18

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
⬆️
19

PowerSharpPack

⬆️
20

Microsoft-Extractor-Suite

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.
⬆️
21

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
⬆️
22

WinPwn

Automation for internal Windows Penetrationtest / AD-Security
⬆️
23

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
⬆️
24

PowerHuntShares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.
⬆️
25

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]
⬆️
26

selfhosted-apps-docker

Guide by Example
⬆️
27

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services
⬆️
28

bootloader-crimes

Bootstrap disposable Windows VMs configured through a web app
⬆️
29

ARI

Azure Resource Inventory - It's a Powerful tool to create EXCEL inventory from Azure Resources with low effort
⬆️
30

Amsi_Bypass_In_2023

Amsi Bypass payload that works on Windwos 11
⬆️
31

PingCastle-Notify

Monitor your PingCastle scans to highlight the rule diff between two scans
⬆️
32

PowerParse

PowerShell PE Parser
⬆️
33

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.
⬆️
34

svg-explorer-extension

Extension module for Windows Explorer to render SVG thumbnails, so that you can have an overview of your SVG files
⬆️
35

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 11.0内置234个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange
⬆️
36

red_team_attack_lab

Red Team Attack Lab for TTP testing & research
⬆️
37

Windows-Optimize-Harden-Debloat

Enhance the security and privacy of your Windows 10 and Windows 11 deployments with our fully optimized, hardened, and debloated script. Adhere to industry best practices and Department of Defense STIG/SRG requirements for optimal performance and security.
⬆️
38

DeepBlueCLI

⬆️
39

intellicode

Visual Studio IntelliCode - AI-enhanced development tools. 👋Want to submit an issue to MicrosoftDocs/intellicode? If you have a bug or an idea, read the contributing guidelines before opening an issue. For FAQ's see
⬆️
40

move-wsl

Easily move your WSL distros VHDX file to a new location.
⬆️
41

PSAI

PowerShell AI module. Brings OpenAI to the console and scripts
⬆️
42

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
⬆️
43

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory
⬆️
44

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte
⬆️
45

Main

📦 The default bucket for Scoop.
⬆️
46

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab
⬆️
47

Windows-Containers

This repository is offered for tracking features and issues with Windows Containers. The Windows Containers product team will monitor this repo in order to engage with our community and discuss questions, customer scenarios, or feature requests.
⬆️
48

yingji

应急相关内容积累
⬆️
49

PowerShell

500+ PowerShell scripts (.ps1) for every system!
⬆️
50

BadZure

BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.
⬆️
51

PwshSpectreConsole

👻 PwshSpectreConsole is an opinionated wrapper for the awesome Spectre.Console library
⬆️
52

openiddict-samples

.NET samples for OpenIddict
⬆️
53

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.
⬆️
54

sudo

It's sudo, for Windows
⬆️
55

Fido

A PowerShell script to download Windows or UEFI Shell ISOs
⬆️
56

psutils

Command line utilities written in Powershell
⬆️
57

PowerZure

PowerShell framework to assess Azure security
⬆️
58

Tiny-PowerShell-Projects

Learning PowerShell through test-driven development of games and puzzles
⬆️
59

Cloakify-Powershell

Cloak files using text based steganography output to obsfucate what data they contain. Coded in Powershell. This is a port of TryCatchHCF's Cloakify written in python
⬆️
60

labview-git-diff-scripts

Scripts for generating diffs of LabVIEW files
⬆️
61

python-versions

Python builds for Actions Runner Images
⬆️
62

security

Public repo to sync with security-pr
⬆️
63

MemProcFS-Analyzer

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
⬆️
64

Get-IntuneManagementExtensionDiagnostics

Get-IntuneManagementExtensionDiagnostics script analyzes Intune IME logs and shows events in Timeline
⬆️
65

Pwsh-JamfClassicAPI

PowerShell Module for the Jamf Classic API
⬆️
66

SpoolTrigger

Weaponizing for privileged file writes bugs with PrintNotify Service
⬆️
67

qbittorrent

🧲 Soothing pastel theme for qBittorrent
⬆️
68

cv4pve-api-powershell

ProxmoxVE PowerShell module for accessing API like VMware PowerCLI
⬆️
69

Creds

Some usefull Scripts and Executables for Pentest & Forensics
⬆️
70

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.
⬆️
71

pm2-installer

Install PM2 offline as a service on Windows or Linux. Mostly designed for Windows.
⬆️
72

binaries

A mirror of several precompiled standalone red-teaming tools.
⬆️
73

RunAsUser

a PowerShell module that allows you to impersonate the currently logged on user, while running PowerShell.exe as system.
⬆️
74

Azure-Red-Team

Azure Security Resources and Notes
⬆️
75

Invoke-Mimikatz

Powershell Mimikatz Loader
⬆️
76

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
⬆️
77

MSIdentityTools

Repository for the Microsoft Identity Tools PowerShell module which provides various tools for performing enhanced Identity administration activities.
⬆️
78

LLM-WSL2-Docker

One-click install for WizardLM-13B-Uncensored with oobabooga webui
⬆️
79

scoop-bucket

scoop-buket for pentest
⬆️
80

powershell-profile

Pretty PowerShell that looks good and functions almost as good as Linux terminal
⬆️
81

EventViewer-UACBypass

🍊 Orange Tsai EventViewer RCE
⬆️
82

AutoRest

⬆️
83

Windows-Display-Orientation-Script

Powershell script to flip screen orientation horizontal / vertical quick and easy, without using Display settings menu.
⬆️
84

WPFPS

PowerShell module to interact with Windows Presentation Foundation (or WPF) controls.
⬆️
85

SDN

This repo includes PowerShell scripts and VMM service templates for setting up the Microsoft Software Defined Networking (SDN) Stack using Windows Server 2016
⬆️
86

azure-secure-networking-for-devs

⬆️
87

redteam-arsenal

Some binaries/scripts that may be useful in red team/pentest exercises
⬆️
88

Get-MediaInfo

Get-MediaInfo is a PowerShell MediaInfo solution
⬆️
89

dotfiles-windows

dotfiles for Windows, including Developer-minded system defaults. Built in PowerShell
⬆️
90

xbox-game-streaming-tools

Tools for Xbox Game Streaming
⬆️
91

php-windows-builder

Tooling to build PHP on Windows
⬆️
92

duckdns-powershell

Updates the IP address of your Duck DNS domain(s). Intended to be run as a scheduled task.
⬆️
93

vdcWorkshop

⬆️
94

Get-System-Techniques

⬆️
95

evergreen

Create evergreen Windows image build pipelines with the latest version numbers and download URLs for common applications
⬆️
96

OctopusDeploy-Api

| Public | Code snippet samples for various operations in the Octopus Deploy REST API
⬆️
97

Stable-Diffusion-WSL2-Docker

One-click install for StabilityAI's Stable-Diffusion with AUTOMATIC1111's webui
⬆️
98

ADTimeline

Timeline of Active Directory changes with replication metadata
⬆️
99

o365recon

retrieve information via O365 and AzureAD with a valid cred
⬆️
100

PSRule.Rules.Azure

Rules to validate Azure resources and infrastructure as code (IaC) using PSRule.
⬆️