Skip to content
View Mirabis's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.
Block or Report

Block or report Mirabis

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

52 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,516 4,574 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 9,434 1,674 Updated Feb 9, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,380 2,391 Updated Apr 25, 2024

A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps

PowerShell 6,007 855 Updated Mar 17, 2023

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 3,938 556 Updated May 5, 2024

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

PowerShell 3,342 814 Updated May 6, 2024

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,818 550 Updated Oct 20, 2022

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,346 454 Updated May 15, 2024

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 1,915 267 Updated Jun 7, 2023

Place to store our documentation, code samples, etc for public consumption.

PowerShell 1,771 1,532 Updated May 10, 2024

Welcome to the Microsoft Defender for Cloud community repository

PowerShell 1,626 716 Updated May 9, 2024

The Azure Landing Zones (Enterprise-Scale) architecture provides prescriptive guidance coupled with Azure best practices, and it follows design principles across the critical design areas for organ…

PowerShell 1,624 921 Updated May 15, 2024

PowerShell Pass The Hash Utils

PowerShell 1,418 299 Updated Dec 9, 2018

Gets plaintext Active Directory credentials if you're on the internal network but outside the AD environment

PowerShell 1,177 170 Updated Oct 24, 2018

Active Directory Assessment and Privilege Escalation Script

PowerShell 1,082 217 Updated Dec 7, 2022

PowerShell framework to assess Azure security

PowerShell 1,043 158 Updated Feb 12, 2024

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 986 144 Updated Apr 19, 2023

Code samples and extended documentation to support the guidance provided in the Microsoft Cloud Adoption Framework

PowerShell 831 619 Updated May 9, 2024

PowerShell Remote Download Cradle Generator & Obfuscator

PowerShell 807 161 Updated Mar 23, 2018

Azure Governance Visualizer aka AzGovViz is a PowerShell script that captures Azure Governance related information such as Azure Policy, RBAC (a lot more) by polling Azure ARM, Storage and Microsof…

PowerShell 806 285 Updated May 15, 2024

Random Tools

PowerShell 801 215 Updated Oct 20, 2022

A script for advanced discovery of Privileged Accounts - includes Shadow Admins

PowerShell 769 144 Updated Sep 9, 2019

A PowerShell script for helping to find vulnerable settings in AD Group Policy. (deprecated, use Grouper2 instead!)

PowerShell 737 126 Updated Feb 5, 2019

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

PowerShell 693 66 Updated Apr 23, 2024

retrieve information via O365 and AzureAD with a valid cred

PowerShell 659 94 Updated Aug 14, 2022

GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.

PowerShell 623 97 Updated Jun 20, 2017

Various Vagrant envs with Windows 2019/10 and Docker, Swarm mode, LCOW, WSL2, ...

PowerShell 585 109 Updated Jun 18, 2020
PowerShell 506 87 Updated Sep 15, 2022

Aggressor scripts I've made for Cobalt Strike

PowerShell 397 94 Updated Jul 29, 2023

Create a high level interactive HTML report for you Active Directory environment using PowerShell

PowerShell 367 128 Updated Dec 23, 2022
Next