PowerShell pentest-tool

Open-source PowerShell projects categorized as pentest-tool

PowerShell pentest-tool Projects

  • WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

  • PrivescCheck

    Privilege Escalation Enumeration Script for Windows

  • Project mention: Windows scheduled task PE | /r/oscp | 2023-04-27
  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

PowerShell pentest-tool related posts

Index

Project Stars
1 WinPwn 3,177
2 PrivescCheck 2,603

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com