Skip to content
View AshwinJay's full-sized avatar
Block or Report

Block or report AshwinJay

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

10 stars written in PowerShell
Clear filter

A command-line installer for Windows.

PowerShell 20,431 1,377 Updated Jul 20, 2024

Six Degrees of Domain Admin

PowerShell 9,605 1,698 Updated Jun 28, 2024

Pester is the ubiquitous test and mock framework for PowerShell.

PowerShell 3,055 468 Updated Jul 14, 2024

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 1,958 269 Updated Jun 7, 2023

Code samples and extended documentation to support the guidance provided in the Microsoft Cloud Adoption Framework

PowerShell 840 614 Updated Jul 18, 2024

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

PowerShell 799 190 Updated Jul 16, 2024

A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.

PowerShell 421 65 Updated Jul 12, 2024

Bloodhound Attack Path Automation in CobaltStrike

PowerShell 307 85 Updated Apr 26, 2020

Released at Black Hat Asia on April 18, 2024, Cloud Console Cartographer is a framework for condensing groupings of cloud events (e.g. CloudTrail logs) and mapping them to the original user input a…

PowerShell 132 5 Updated May 16, 2024

Sharing my KQL queries for Azure Sentinel

PowerShell 118 28 Updated Jul 16, 2024