PowerShell offensive-security

Open-source PowerShell projects categorized as offensive-security

Top 6 PowerShell offensive-security Projects

  • RedTeaming-Tactics-and-Techniques

    Red Teaming Tactics and Techniques

  • Chimera

    Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • PsMapExec

    A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

  • Project mention: PsMapExec - Active Directory and Windows Lateral Movement | /r/Infosec | 2023-10-21
  • Invoke-PSObfuscation

    An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

  • awesome-lists

    Security lists for SOC detections (by mthcht)

  • Project mention: List of suspicious ports | /r/cybersecurity | 2023-05-22
  • PowerShell-Administration-Tools

    Powershell scripts for automating common system administration, blue team, and digital forensics tasks

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

PowerShell offensive-security related posts

Index

What are some of the best open-source offensive-security projects in PowerShell? This list will help you:

Project Stars
1 RedTeaming-Tactics-and-Techniques 3,816
2 Chimera 1,260
3 PsMapExec 651
4 Invoke-PSObfuscation 219
5 awesome-lists 201
6 PowerShell-Administration-Tools 49

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com