Skip to content
View wery67564's full-sized avatar
Block or Report

Block or report wery67564

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
12 stars written in PowerShell
Clear filter

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,177 884 Updated Jul 16, 2024

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

PowerShell 3,388 820 Updated Jul 24, 2024

A repository of sysmon configuration modules

PowerShell 2,572 578 Updated Jul 22, 2024
PowerShell 2,134 350 Updated Oct 14, 2023

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

PowerShell 1,735 320 Updated Jul 23, 2024

Install Linux from a running Windows system, without need for a live USB.

PowerShell 770 48 Updated Aug 28, 2023

Open source C2 server created for stealth red team operations

PowerShell 765 168 Updated Sep 26, 2022

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

PowerShell 759 105 Updated Feb 28, 2024

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

PowerShell 748 84 Updated Jul 24, 2024

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

PowerShell 738 77 Updated Feb 3, 2023

Configuration Hardening Assessment PowerShell Script (CHAPS)

PowerShell 168 40 Updated Apr 30, 2024

A powershell script for creating a Windows honeyport.

PowerShell 88 28 Updated Oct 22, 2015