PowerShell Pentesting

Open-source PowerShell projects categorized as Pentesting

Top 13 PowerShell Pentesting Projects

  • RedTeaming-Tactics-and-Techniques

    Red Teaming Tactics and Techniques

  • usbrubberducky-payloads

    The Official USB Rubber Ducky Payload Repository

  • Project mention: Need help with BadKB. Issue with DuckyScript? | /r/flipperzero | 2023-10-30
  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • discover

    Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

  • Project mention: Do you know a Kali tool to find an username with just the name of the person ? | /r/Kalilinux | 2023-07-03

    https://github.com/leebaird/discover try this

  • WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

  • PrivescCheck

    Privilege Escalation Enumeration Script for Windows

  • Project mention: Windows scheduled task PE | /r/oscp | 2023-04-27
  • bashbunny-payloads

    The Official Bash Bunny Payload Repository

  • Project mention: Pi pico bash bunny | /r/hacking | 2023-05-02
  • Penetration-Testing-Tools

    A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • PowerShell-for-Hackers

    This repository is a collection of powershell functions every hacker should know

  • Project mention: Powershell scripts suggestions! | /r/cybersecurity | 2023-07-01
  • PsMapExec

    A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

  • Project mention: PsMapExec - Active Directory and Windows Lateral Movement | /r/Infosec | 2023-10-21
  • o365recon

    retrieve information via O365 and AzureAD with a valid cred

  • red_team_attack_lab

    Red Team Attack Lab for TTP testing & research

  • Project mention: Can anyone describe their red team infrastructure? | /r/redteamsec | 2023-05-04
  • PowerShell-Red-Team

    Collection of PowerShell functions a Red Teamer may use in an engagement

  • xeca

    PowerShell payload generator

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020). The latest post mention was on 2023-10-30.

PowerShell Pentesting related posts

Index

What are some of the best open-source Pentesting projects in PowerShell? This list will help you:

Project Stars
1 RedTeaming-Tactics-and-Techniques 3,801
2 usbrubberducky-payloads 3,496
3 discover 3,307
4 WinPwn 3,168
5 PrivescCheck 2,593
6 bashbunny-payloads 2,533
7 Penetration-Testing-Tools 2,407
8 PowerShell-for-Hackers 937
9 PsMapExec 646
10 o365recon 638
11 red_team_attack_lab 475
12 PowerShell-Red-Team 456
13 xeca 108
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com