PowerShell Hacking

Open-source PowerShell projects categorized as Hacking

Top 7 PowerShell Hacking Projects

  • nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

  • Project mention: PowerShell evasion | /r/AskNetsec | 2023-09-24
  • Penetration-Testing-Tools

    A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • PsMapExec

    A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

  • Project mention: PsMapExec - Active Directory and Windows Lateral Movement | /r/Infosec | 2023-10-21
  • o365recon

    retrieve information via O365 and AzureAD with a valid cred

  • red_team_attack_lab

    Red Team Attack Lab for TTP testing & research

  • Project mention: Can anyone describe their red team infrastructure? | /r/redteamsec | 2023-05-04
  • WiFi-password-stealer

    Simple Windows and Linux keystroke injection tool that exfiltrates stored WiFi data (SSID and password).

  • Project mention: Show HN: BadUSB that can exfiltrate stored WiFi passwords | news.ycombinator.com | 2023-10-08
  • ShutNet

    ShutNet, is a 'virus'(it is not) that will automaticly shut down every device connected.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Index

What are some of the best open-source Hacking projects in PowerShell? This list will help you:

Project Stars
1 nishang 8,324
2 Penetration-Testing-Tools 2,413
3 PsMapExec 651
4 o365recon 638
5 red_team_attack_lab 476
6 WiFi-password-stealer 324
7 ShutNet 19

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com