Skip to content
View wisdark's full-sized avatar

Block or report wisdark

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
17 stars written in PowerShell
Clear filter

game of active directory

PowerShell 5,127 717 Updated Oct 3, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,295 516 Updated Jan 29, 2024

Privilege Escalation Enumeration Script for Windows

PowerShell 2,910 422 Updated Sep 22, 2024

A post-exploitation powershell tool for extracting juicy info from memory.

PowerShell 1,829 330 Updated Jun 28, 2024
PowerShell 1,506 300 Updated Jun 13, 2024

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be r…

PowerShell 1,208 169 Updated Nov 22, 2022

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

PowerShell 861 90 Updated Sep 24, 2024

Microsoft signed ActiveDirectory PowerShell module

PowerShell 835 195 Updated Oct 3, 2019

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

PowerShell 757 81 Updated Feb 3, 2023

Azure JWT Token Manipulation Toolset

PowerShell 588 94 Updated Nov 4, 2023

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

PowerShell 433 68 Updated Aug 15, 2024

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

PowerShell 324 55 Updated Sep 10, 2024

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )

PowerShell 137 24 Updated Jun 10, 2024

Fuegoshell is a powershell oneliner generator for Windows remote shell re-using TCP 445

PowerShell 37 7 Updated Apr 27, 2024

Add Shadow Credentials to a target object by editing their msDS-KeyCredentialLink attribute

PowerShell 19 3 Updated Jun 5, 2024

Active directory Attacks and Scripts

PowerShell 19 9 Updated Sep 8, 2023

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 1 Updated Jul 23, 2023