Discover United States's Leading Open Source Projects: Explore top-notch open source initiatives hailing from the vibrant tech community of United States.
ScoopInstaller/Scoop
A command-line installer for Windows.ChrisTitusTech/winutil
Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updatesmicrosoft/WSL
Issues found on WSLdahlbyk/posh-git
A PowerShell environment for Gitk8gege/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)k8gege/Ladon
Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 11.0内置234个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchangedanielbohannon/Invoke-Obfuscation
PowerShell ObfuscatorChrisTitusTech/win10script
This is the Ultimate Windows 10 Script from a creation from multiple debloat scripts and gists from github.hak5/usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository0xsyr0/OSCP
OSCP Cheat Sheethak5/bashbunny-payloads
The Official Bash Bunny Payload RepositoryNetSPI/PowerUpSQL
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Serverdfinke/ImportExcel
PowerShell module to import/export Excel spreadsheets, without Excellazywinadmin/PowerShell
PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, ...)peewpw/Invoke-PSImage
Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to executeNetSPI/MicroBurst
A collection of scripts for assessing Microsoft Azure securityMicrosoftDocs/PowerShell-Docs
The official PowerShell documentation sourcesMicrosoftDocs/WSL
Source code behind the Windows Subsystem for Linux documentation.MicrosoftDocs/Virtualization-Documentation
Place to store our documentation, code samples, etc for public consumption.ScoopInstaller/Extras
📦 The Extras bucket for Scoop.davidprowe/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.monoxgas/sRDI
Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcodeMicrosoftDocs/architecture-center
Open Source documentation for the Azure Architecture Center on Microsoft Docsmicrosoft/windows-dev-box-setup-scripts
Scripts to simplify setting up a Windows developer boxvexx32/PSKoans
A simple, fun, and interactive way to learn the PowerShell language through Pester unit testing.devblackops/Terminal-Icons
A PowerShell module to show file and folder icons in the terminalAzure/Microsoft-Defender-for-Cloud
Welcome to the Microsoft Defender for Cloud community repositoryjoefitzgerald/packer-windows
Windows Packer TemplatesAzure/Enterprise-Scale
The Azure Landing Zones (Enterprise-Scale) architecture provides prescriptive guidance coupled with Azure best practices, and it follows design principles across the critical design areas for organizations to define their Azure architecturemicrosoft/Microsoft365DSC
Manages, configures, extracts and monitors Microsoft 365 tenant configurationsScoopInstaller/Main
📦 The default bucket for Scoop.microsoft/GDK
Microsoft Public GDKSpecterOps/at-ps
Adversary Tactics - PowerShell TrainingMicrosoftDocs/windows-itpro-docs
This repository is used for Windows client for IT Pro content on Microsoft Learn.MicrosoftDocs/cpp-docs
C++ Documentationcisagov/Sparrow
Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2
An ASP.NET Core Web App which lets sign-in users (including in your org, many orgs, orgs + personal accounts, sovereign clouds) and call Web APIs (including Microsoft Graph)felixrieseberg/windows-development-environment
🔭 Turning Windows into an environment ready for modern developmentMicrosoftDocs/windowsserverdocs
Public content repository for Windows Server content.SharePoint/sp-dev-docs
SharePoint & Viva Connections Developer DocumentationArvanaghi/SessionGopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.microsoft/MSLab
Azure Stack HCI, Windows 10 and Windows Server rapid lab deployment scriptsnccgroup/redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environmentsmicrosoft/CSS-Exchange
Exchange Server support tools and scriptsMicrosoftDocs/sql-docs
Technical documentation for Microsoft SQL Server, tools such as SQL Server Management Studio (SSMS) , SQL Server Data Tools (SSDT) etc.Azure/Azure-Functions
neilpa/cmd-colors-solarized
Solarized color settings for Windows command promptjohnthebrit/AzureMasterClass
Repo for the Azure Master Classadbertram/Random-PowerShell-Work
Random PowerShell Workcalebstewart/CVE-2021-1675
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)RamblingCookieMonster/PowerShell
Various PowerShell functions and scriptsparsec-cloud/Parsec-Cloud-Preparation-Tool
Launch Parsec enabled cloud computers via your own cloud provider account.nickvourd/Windows-Local-Privilege-Escalation-Cookbook
Windows Local Privilege Escalation Cookbookt4rra/CCStopper
Stops Adobe's pesky background apps and more 😉ikrima/gamedevguide
Game Development & Unreal Engine Programming GuideMicrosoftDocs/microsoft-365-docs
This repo is used to host the source for the Microsoft 365 documentation on https://docs.microsoft.com.microsoft/CloudAdoptionFramework
Code samples and extended documentation to support the guidance provided in the Microsoft Cloud Adoption FrameworkMicrosoftDocs/win32
Public mirror for win32-prnsacyber/Event-Forwarding-Guidance
Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyberdanielbohannon/Invoke-CradleCrafter
PowerShell Remote Download Cradle Generator & Obfuscatordanielbohannon/Invoke-DOSfuscation
Cmd.exe Command Obfuscation Generator & Detection Test Harnessmicrosoft/AzureMonitorCommunity
An open repo for Azure Monitor queries, workbooks, alerts and morejoonro/ConEmu-Color-Themes
Manually ported color themes for ConEmukelleyma49/PSFzf
A PowerShell wrapper around the fuzzy finder fzfMicrosoftDocs/windows-driver-docs
The official Windows Driver Kit documentation sourcesp3nt4/Invoke-SocksProxy
Socks proxy, and reverse socks server using powershell.vmware/PowerCLI-Example-Scripts
rmbolger/Posh-ACME
PowerShell module and ACME client to create certificates from Let's Encrypt (or other ACME CA)MicrosoftDocs/intellicode
Visual Studio IntelliCode - AI-enhanced development tools. 👋Want to submit an issue to MicrosoftDocs/intellicode? If you have a bug or an idea, read the contributing guidelines before opening an issue. For FAQ's seealanrenouf/vCheck-vSphere
vCheck Daily Report for vSpheresimeononsecurity/Windows-Optimize-Harden-Debloat
Enhance the security and privacy of your Windows 10 and Windows 11 deployments with our fully optimized, hardened, and debloated script. Adhere to industry best practices and Department of Defense STIG/SRG requirements for optimal performance and security.ScoopInstaller/Install
📥 Next-generation Scoop (un)installerAzureAD/AzureADAssessment
Tooling for assessing an Azure AD tenant state and configurationdanielbohannon/Revoke-Obfuscation
PowerShell Obfuscation Detection Frameworkjdhitsolutions/PSScriptTools
🔧 🔨 A set of PowerShell functions you might use to enhance your own functions and scripts or to facilitate working in the console. Most should work in both Windows PowerShell and PowerShell 7, even cross-platform. Any operating system limitations should be handled on a per command basis. The Samples folder contains demonstration script filespeewpw/Invoke-WCMDump
PowerShell Script to Dump Windows Credentials from the Credential ManagerPowerShellOrg/Plaster
Plaster is a template-based file and project generator written in PowerShell.DrEmpiricism/Optimize-Offline
Optimize-Offline is a Windows 10 offline image optimization framework.CrowdStrike/CRT
Contact: [email protected]dfinke/PowerShellAI
PowerShell AI module for OpenAI GPT-3 and DALL-Emicrosoft/DataConnectors
Data Connector SDK and samples for Power Query and Power BIT0pCyber/hawk
Powershell Based tool for gathering information related to O365 intrusions and potential BreachesAzure/SimuLand
Understand adversary tradecraft and improve detection strategiesmicrosoft/AL
AL language code samples for developing extensions for Dynamics 365 Business Centralmicrosoft/ARI
Azure Resource Inventory - It's a Powerful tool to create EXCEL inventory from Azure Resources with low effortdell/iDRAC-Redfish-Scripting
Python and PowerShell scripting for Dell EMC PowerEdge iDRAC REST API with DMTF RedfishNetSPI/PESecurity
PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.Jaykul/PowerLine
A more PowerShell promptOfficeDev/VBA-content
All content in this repository has been migrated to a new repository (https://github.com/MicrosoftDocs/VBA-Docs). Please do not open issues or pull requests here. We are no longer monitoring this content.OfficeDev/O365-InvestigationTooling
ChrisTitusTech/powershell-profile
Pretty PowerShell that looks good and functions almost as good as Linux terminalnccgroup/azucar
Security auditing tool for Azure environmentsNetSPI/PowerHuntShares
PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.Azure/AzureStack-QuickStart-Templates
Quick start ARM templates that deploy on Microsoft Azure Stackmicrosoft/PowerShellForGitHub
Microsoft PowerShell wrapper for GitHub APIcyberdefenders/DetectionLabELK
DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.microsoft/PowerStig
STIG Automationmwrock/packer-templates
Templates for creating vagrant boxesmicrosoft/AaronLocker
Robust and practical application control for Windowsjohnthebrit/DevOpsMC
DevOps Master Class Public RepoLove Open Source and this site? Check out how you can help us