PowerShell Pentesting

Open-source PowerShell projects categorized as Pentesting

Top 13 PowerShell Pentesting Projects

  • RedTeaming-Tactics-and-Techniques

    Red Teaming Tactics and Techniques

  • usbrubberducky-payloads

    The Official USB Rubber Ducky Payload Repository

  • Project mention: Need help with BadKB. Issue with DuckyScript? | /r/flipperzero | 2023-10-30
  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • discover

    Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

  • Project mention: Do you know a Kali tool to find an username with just the name of the person ? | /r/Kalilinux | 2023-07-03

    https://github.com/leebaird/discover try this

  • WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

  • PrivescCheck

    Privilege Escalation Enumeration Script for Windows

  • bashbunny-payloads

    The Official Bash Bunny Payload Repository

  • Penetration-Testing-Tools

    A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  • PowerShell-for-Hackers

    This repository is a collection of powershell functions every hacker should know

  • Project mention: Powershell scripts suggestions! | /r/cybersecurity | 2023-07-01
  • PsMapExec

    A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

  • Project mention: PsMapExec - Active Directory and Windows Lateral Movement | /r/Infosec | 2023-10-21
  • o365recon

    retrieve information via O365 and AzureAD with a valid cred

  • red_team_attack_lab

    Red Team Attack Lab for TTP testing & research

  • PowerShell-Red-Team

    Collection of PowerShell functions a Red Teamer may use in an engagement

  • xeca

    PowerShell payload generator

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

PowerShell Pentesting related posts

  • Can anyone describe their red team infrastructure?

    4 projects | /r/redteamsec | 4 May 2023
  • Windows scheduled task PE

    1 project | /r/oscp | 27 Apr 2023
  • Failed again, 2nd attempt..sadpanda

    1 project | /r/oscp | 6 Oct 2022
  • Non-Internet Connected IAC Range

    1 project | /r/devsecops | 28 Aug 2022
  • Active directory scripts for setting a lab?

    5 projects | /r/AskNetsec | 8 Jun 2022
  • Red Team Attack Lab for TTP testing & research

    1 project | /r/HowToHack | 29 Aug 2021
  • Help - attempting to replicate CVE-2021-1675 print nightmare

    8 projects | /r/netsecstudents | 2 Jul 2021
  • A note from our sponsor - SaaSHub
    www.saashub.com | 20 May 2024
    SaaSHub helps you find the best software and product alternatives Learn more →

Index

What are some of the best open-source Pentesting projects in PowerShell? This list will help you:

Project Stars
1 RedTeaming-Tactics-and-Techniques 3,848
2 usbrubberducky-payloads 3,580
3 discover 3,344
4 WinPwn 3,203
5 PrivescCheck 2,645
6 bashbunny-payloads 2,539
7 Penetration-Testing-Tools 2,440
8 PowerShell-for-Hackers 976
9 PsMapExec 689
10 o365recon 657
11 red_team_attack_lab 528
12 PowerShell-Red-Team 463
13 xeca 108

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com