Skip to content
View linguistbreaker's full-sized avatar
  • Colorado
Block or Report

Block or report linguistbreaker

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

10 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,660 4,592 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 9,621 1,701 Updated Jun 28, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,357 2,801 Updated Jan 19, 2020

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

PowerShell 1,694 369 Updated Jul 11, 2024

RedSnarf is a pen-testing / red-teaming tool for Windows environments

PowerShell 1,198 243 Updated Sep 14, 2020

A collection of Red Team focused tools, scripts, and notes

PowerShell 1,104 192 Updated Nov 18, 2019

SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

PowerShell 857 158 Updated Nov 20, 2022

Kautilya - Tool for easy use of Human Interface Devices for offensive security and penetration testing.

PowerShell 847 270 Updated Aug 4, 2017

GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.

PowerShell 626 98 Updated Jun 20, 2017

LyncSniper: A tool for penetration testing Skype for Business and Lync deployments

PowerShell 304 63 Updated Jul 3, 2020