PowerShell Penetration

Open-source PowerShell projects categorized as Penetration

PowerShell Penetration Projects

  • Penetration-Testing-Tools

    A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

PowerShell Penetration related posts

  • A collection of Penetration Testing Tools, Scripts, Cheatsheets

    1 project | /r/hacking | 14 Jul 2022
  • Code Signing Certificate Cloning Attack

    1 project | /r/hacking | 14 Jul 2022

Index

Project Stars
1 Penetration-Testing-Tools 2,430

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com