Skip to content
View jbfuzier's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report jbfuzier

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

54 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,681 4,593 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 9,643 1,705 Updated Jun 28, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,574 2,418 Updated Apr 25, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,360 2,799 Updated Jan 19, 2020

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,230 889 Updated Jul 25, 2024

Red Teaming Tactics and Techniques

PowerShell 3,943 1,035 Updated Jul 11, 2024

PowerShell Obfuscator

PowerShell 3,623 764 Updated Aug 10, 2023

Privilege Escalation Enumeration Script for Windows

PowerShell 2,825 417 Updated Jul 9, 2024

A repository of sysmon configuration modules

PowerShell 2,584 583 Updated Jul 22, 2024

My musings with PowerShell

PowerShell 2,584 763 Updated Nov 19, 2021

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,406 483 Updated Dec 8, 2022

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

PowerShell 2,154 401 Updated Sep 23, 2019
PowerShell 2,136 350 Updated Oct 14, 2023

The goal of this repository is to document the most common techniques to bypass AppLocker.

PowerShell 1,868 351 Updated Sep 11, 2023

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,861 423 Updated Oct 10, 2018

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

PowerShell 1,742 320 Updated Jul 26, 2024

Re-play Security Events

PowerShell 1,576 237 Updated Mar 20, 2024

A Powershell incident response framework

PowerShell 1,537 265 Updated Nov 22, 2022

This repository is used for Windows client for IT Pro content on Microsoft Learn.

PowerShell 1,522 1,947 Updated Aug 6, 2024

A tool for checking if MFA is enabled on multiple Microsoft Services

PowerShell 1,245 172 Updated Jan 31, 2024

AADInternals PowerShell module for administering Azure AD and Office 365

PowerShell 1,210 210 Updated Jul 31, 2024

RedSnarf is a pen-testing / red-teaming tool for Windows environments

PowerShell 1,199 240 Updated Sep 14, 2020

A PowerShell based utility for the creation of malicious Office macro documents.

PowerShell 1,095 238 Updated Nov 3, 2017

A PowerShell Module Dedicated to Reverse Engineering

PowerShell 849 209 Updated Aug 20, 2021

Configuration guidance for implementing collection of security relevant Windows Event Log events by using Windows Event Forwarding. #nsacyber

PowerShell 845 163 Updated Nov 17, 2020

Exploit the credentials present in files and memory

PowerShell 837 205 Updated May 25, 2023

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…

PowerShell 836 125 Updated Oct 6, 2023

PowerShell Remote Download Cradle Generator & Obfuscator

PowerShell 815 162 Updated Mar 23, 2018

Tool to audit and attack LAPS environments

PowerShell 779 113 Updated Jan 31, 2018

Advanced Sysmon ATT&CK configuration focusing on Detecting the Most Techniques per Data source in MITRE ATT&CK, Provide Visibility into Forensic Artifact Events for UEBA, Detect Exploitation events…

PowerShell 763 144 Updated Nov 5, 2023
Next