Skip to content
View hugsy's full-sized avatar
:octocat:
‎just hacking on
:octocat:
‎just hacking on

Organizations

@blahcat @thegoonies
Block or Report

Block or report hugsy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
18 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,681 4,593 Updated Aug 17, 2020

GitHub Actions runner images

PowerShell 9,681 2,974 Updated Aug 7, 2024

A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and impro…

PowerShell 9,111 391 Updated Aug 2, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,574 2,418 Updated Apr 25, 2024

A prompt theming engine for Powershell

PowerShell 5,174 282 Updated Feb 16, 2021

A Project dedicated to making GPU Partitioning on Windows easier!

PowerShell 4,093 411 Updated Jun 22, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,264 515 Updated Jan 29, 2024

Privilege Escalation Enumeration Script for Windows

PowerShell 2,826 417 Updated Jul 9, 2024

My musings with PowerShell

PowerShell 2,584 763 Updated Nov 19, 2021

Adversary Tactics - PowerShell Training

PowerShell 1,507 330 Updated Jan 22, 2020

Windows Exploits

PowerShell 1,248 536 Updated May 29, 2020

Public mirror for win32-pr

PowerShell 1,058 1,393 Updated Aug 6, 2024

Exploit the credentials present in files and memory

PowerShell 837 205 Updated May 25, 2023

Disposable, secure and lightweight Windows Desktop Environment

PowerShell 328 48 Updated May 30, 2024
PowerShell 179 22 Updated Jan 12, 2023

MSVC via Wine in Docker

PowerShell 121 21 Updated Jul 10, 2021

A repository for additional files related to the book Windows Security Internals with PowerShell from No Starch Press.

PowerShell 115 8 Updated Mar 29, 2024

Easier Modern IE vagrant boxes

PowerShell 4 Updated Nov 24, 2018