Skip to content
View elaygueta's full-sized avatar

Block or report elaygueta

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
8 stars written in PowerShell
Clear filter

Six Degrees of Domain Admin

PowerShell 9,826 1,728 Updated Jun 28, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,431 2,813 Updated Jan 19, 2020

A PowerShell based utility for the creation of malicious Office macro documents.

PowerShell 1,100 236 Updated Nov 3, 2017

A PowerShell Module Dedicated to Reverse Engineering

PowerShell 857 204 Updated Aug 20, 2021

Random Tools

PowerShell 824 213 Updated Oct 20, 2022

PowerShell Obfuscation Detection Framework

PowerShell 723 118 Updated Dec 1, 2023

Exploit primitives for PowerShell

PowerShell 429 157 Updated Mar 25, 2018

Create a hidden account

PowerShell 75 23 Updated Nov 9, 2017