PowerShell Penetration Testing

Open-source PowerShell projects categorized as Penetration Testing

Top 11 PowerShell Penetration Testing Projects

  • nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

  • Project mention: PowerShell evasion | /r/AskNetsec | 2023-09-24
  • commando-vm

    Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • Penetration-Testing-Tools

    A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

  • vulnerable-AD

    Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

  • Project mention: Student 1 Year out from Grad overwhelmed | /r/SecurityCareerAdvice | 2023-09-16

    At one he also mentions Vulnerable-AD, which might be helpful when learning how to identify and respond to AD attacks. This might give you an idea of what other areas/components to focus on with your projects. Good luck!

  • Chimera

    Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

  • PowerShell-for-Hackers

    This repository is a collection of powershell functions every hacker should know

  • Project mention: Powershell scripts suggestions! | /r/cybersecurity | 2023-07-01
  • ConPtyShell

    ConPtyShell - Fully Interactive Reverse Shell for Windows

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • Minimalistic-offensive-security-tools

    A repository of tools for pentesting of restricted and isolated environments.

  • red_team_attack_lab

    Red Team Attack Lab for TTP testing & research

  • Project mention: Can anyone describe their red team infrastructure? | /r/redteamsec | 2023-05-04
  • PowerShell-Red-Team

    Collection of PowerShell functions a Red Teamer may use in an engagement

  • xeca

    PowerShell payload generator

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

PowerShell Penetration Testing related posts

Index

What are some of the best open-source Penetration Testing projects in PowerShell? This list will help you:

Project Stars
1 nishang 8,324
2 commando-vm 6,681
3 Penetration-Testing-Tools 2,413
4 vulnerable-AD 1,862
5 Chimera 1,260
6 PowerShell-for-Hackers 944
7 ConPtyShell 913
8 Minimalistic-offensive-security-tools 510
9 red_team_attack_lab 476
10 PowerShell-Red-Team 456
11 xeca 108

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com