PowerShell

AD_Enumeration_Hunt – AD Pentesting Toolkit

Description Welcome to the AD Pentesting Toolkit! This repository contains a collection of PowerShell scripts and commands that can be…

8 months ago

PowerMeUp : A Small Library Of Powershell Scripts For Post Exploitation That You May Need Or Use!

This is a powershell reverse shell that executes the commands and or scripts that you add to the powerreverse.ps1 file…

10 months ago

Invoke-PSObfuscation : An In-Depth Approach To Obfuscating the PowerShell Payload On Windows Or Kali Linux

Invoke-PSObfuscation is an in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali…

1 year ago

Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

Powershell-Backdoor-Generator is a reverse backdoor written in Powershell and obfuscated with Python. Allowing the backdoor to have a new signature…

1 year ago

FarsightAD : PowerShell Script That Aim To Help Uncovering (Eventual) Persistence Mechanisms

FarsightAD is a PowerShell script that aim to help uncovering (eventual) persistence mechanisms deployed by a threat actor following an…

1 year ago

Codecepticon : .NET Application That Allows You To Obfuscate C#, VBA/VB6 (Macros), And PowerShell Source Code

Codecepticon is a .NET application that allows you to obfuscate C#, VBA/VB6 (macros), and PowerShell source code, and is developed…

1 year ago

Collect-MemoryDump : Automated Creation Of Windows Memory Snapshots For DFIR

Collect-MemoryDump is automated Creation of Windows Memory Snapshots for DFIR. Collect-MemoryDump.ps1 is PowerShell script utilized to collect a Memory Snapshot…

1 year ago

Octopus : Open Source Pre-Operation C2 Server Based On Python And Powershell

Octopus is an open source, pre-operation C2 server based on python which can control an Octopus powershell agent through HTTP/S.…

2 years ago

PowerShx : Run Powershell Without Software Restrictions

PowerShx is a rewrite and expansion on the PowerShdll project. PowerShx provide functionalities for bypassing AMSI and running PS Cmdlets. Features Run…

2 years ago

PowerShx : Run Powershell Without Software Restrictions

PowerShx is a rewrite and expansion on the PowerShdll project. PowerShx provide functionalities for bypassing AMSI and running PS Cmdlets. Features Run…

3 years ago