Skip to content
View BYT3W1Z4RD's full-sized avatar
🔓
Ваша безопасность – это мое дело.
🔓
Ваша безопасность – это мое дело.
Block or Report

Block or report BYT3W1Z4RD

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

62 stars written in PowerShell
Clear filter

Script to remove Windows 10 bloatware.

PowerShell 17,932 2,028 Updated Mar 10, 2023

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,635 4,592 Updated Aug 17, 2020

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,348 2,801 Updated Jan 19, 2020

The Official Bash Bunny Payload Repository

PowerShell 2,562 1,457 Updated Jul 9, 2024

Remote Desktop entirely coded in PowerShell.

PowerShell 2,108 252 Updated Jan 10, 2024

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 1,836 182 Updated Jul 9, 2024

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

PowerShell 1,727 320 Updated Jun 11, 2024

Windows Exploits

PowerShell 1,248 536 Updated May 29, 2020

A PowerShell script anti-virus evasion tool

PowerShell 1,046 219 Updated Mar 19, 2023

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,006 147 Updated Apr 19, 2023

ConPtyShell - Fully Interactive Reverse Shell for Windows

PowerShell 946 158 Updated Jan 20, 2023

Exploit the credentials present in files and memory

PowerShell 838 205 Updated May 25, 2023

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/rem…

PowerShell 795 143 Updated Jun 25, 2024

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

PowerShell 502 97 Updated Nov 22, 2022

cobaltstrike ms17-010 module and some other

PowerShell 417 64 Updated Jun 13, 2019

Cobaltstrike Plugins

PowerShell 400 108 Updated Dec 26, 2020

Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022

PowerShell 388 69 Updated Jul 2, 2024

PSAmsi is a tool for auditing and defeating AMSI signatures.

PowerShell 385 71 Updated Apr 22, 2018

getsystem via parent process using ps1 & embeded c#

PowerShell 358 86 Updated Oct 26, 2023

A PoC WMI backdoor presented at Black Hat 2015

PowerShell 271 100 Updated Aug 10, 2015

A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to evade analysis. Guaranteed to bring down your pafish ratings…

PowerShell 266 26 Updated Apr 9, 2023

Learn from Casey Smith @subTee

PowerShell 244 112 Updated Jul 18, 2017

ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.

PowerShell 230 32 Updated Nov 17, 2017

Inject PowerShell into any process

PowerShell 214 82 Updated Feb 11, 2019
PowerShell 195 45 Updated May 23, 2017

A new AMSI Bypass technique using .NET ALI Call Hooking.

PowerShell 180 34 Updated Nov 15, 2022

Collection of Aggressor Scripts for Cobalt Strike

PowerShell 171 52 Updated Aug 8, 2018

Windows RID Hijacking persistence technique

PowerShell 166 44 Updated Sep 2, 2022

"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS

PowerShell 157 35 Updated May 14, 2024

Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.

PowerShell 137 47 Updated May 27, 2019
Next