Skip to content
View justaguywhocodes's full-sized avatar
Block or Report

Block or report justaguywhocodes

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

21 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,687 4,594 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 9,646 1,705 Updated Jun 28, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,578 2,419 Updated Apr 25, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,116 566 Updated Aug 8, 2024

Red Teaming Tactics and Techniques

PowerShell 3,944 1,035 Updated Jul 11, 2024

OSCP Cheat Sheet

PowerShell 2,607 544 Updated Aug 1, 2024

A repository of sysmon configuration modules

PowerShell 2,584 582 Updated Jul 22, 2024

netshell features all in version 2 powershell

PowerShell 2,100 472 Updated Mar 5, 2024

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

PowerShell 2,035 817 Updated Dec 28, 2021

AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to…

PowerShell 1,987 359 Updated Jul 26, 2024

Re-play Security Events

PowerShell 1,577 237 Updated Mar 20, 2024

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team p…

PowerShell 805 190 Updated Aug 6, 2024

PowerShell Obfuscation Detection Framework

PowerShell 712 121 Updated Dec 1, 2023

Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.

PowerShell 194 55 Updated Sep 25, 2018

Scripts featured in the book How to Hack Like a Legend

PowerShell 131 36 Updated Jan 23, 2023

A repository for additional files related to the book Windows Security Internals with PowerShell from No Starch Press.

PowerShell 115 8 Updated Mar 29, 2024

PowerShell Automation and Scripting for CyberSecurity, Published by Packt

PowerShell 104 39 Updated Jan 31, 2024

Simulating Adversary Operations

PowerShell 93 55 Updated Apr 13, 2018

My playbook and Tools used for OSCP Exam

PowerShell 41 1 Updated Oct 27, 2023

Automate the build of a vulnerable AD environment.

PowerShell 29 4 Updated Aug 19, 2022

Repository for Packt Practical Threathunting Book Resources

PowerShell 6 2 Updated May 27, 2022