Skip to content
View BYT3W1Z4RD's full-sized avatar
🔓
Ваша безопасность – это мое дело.
🔓
Ваша безопасность – это мое дело.
Block or Report

Block or report BYT3W1Z4RD

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

62 stars written in PowerShell
Clear filter

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )

PowerShell 114 15 Updated Jun 10, 2024

Create a hidden account

PowerShell 76 25 Updated Nov 9, 2017

Powershell to CodeExecution and ProcessInjection

PowerShell 65 29 Updated Jul 18, 2017

Create a powershell malware loader to run C#.cs code on runtime

PowerShell 64 34 Updated Aug 17, 2019

Hide an IP address in scripts using hex/decimal/octal conversions

PowerShell 60 10 Updated Dec 5, 2023

Use Waitfor.exe to maintain persistence

PowerShell 56 19 Updated Apr 17, 2021

A powershell module for hiding payloads in the pixels of images

PowerShell 51 10 Updated Jul 6, 2024

Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments

PowerShell 41 8 Updated Jul 11, 2024

List the programs that the current Windows system has installed

PowerShell 37 14 Updated Jan 27, 2018

SkyRAT - Powershell Remote Administration Tool

PowerShell 33 12 Updated Jan 8, 2018

powershell to hide process by kd.exe

PowerShell 33 18 Updated Apr 17, 2021

Bloodhound Attack Path Automation in CobaltStrike

PowerShell 31 7 Updated Jul 31, 2017

PowerShell script to bypass UAC using DCCW

PowerShell 19 9 Updated Jul 29, 2017

BashBunny Total P0wn System

PowerShell 18 6 Updated Sep 16, 2017

Creates a deployable MSI from a folder that has an executable in it

PowerShell 15 3 Updated Jul 12, 2022

Powershell UAC Bypass script leveraging WinSAT.exe

PowerShell 14 3 Updated Dec 21, 2021

Use powershell to send mail

PowerShell 11 4 Updated Mar 13, 2018

A powershell script that encrypts a payload, creates a stager designed to decrypt and execute the payload on a victim machine

PowerShell 11 3 Updated Jun 5, 2018

Self Spreading PowerShell Worm That Recovers System Info & Browser Data

PowerShell 9 2 Updated Jul 14, 2023
PowerShell 8 2 Updated Aug 21, 2017

Powershell to get wlan keys

PowerShell 7 5 Updated Dec 30, 2015

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 5 Updated Sep 24, 2022

AzureRT - A Powershell module implementing various Azure Red Team tactics

PowerShell 3 Updated Apr 6, 2022

Host a non-malicious shellcode

PowerShell 3 2 Updated Jun 3, 2021

Kitten Based Joke Malware That Creates Randomly Generated Kitten Images

PowerShell 2 Updated May 29, 2023
PowerShell 2 1 Updated Nov 12, 2022

Powershell worm that spreads throughout a domain using winRM

PowerShell 2 Updated Oct 15, 2022