PowerShell red-team

Open-source PowerShell projects categorized as red-team

Top 8 PowerShell red-team Projects

  • nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

  • Project mention: PowerShell evasion | /r/AskNetsec | 2023-09-24
  • discover

    Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

  • Project mention: Do you know a Kali tool to find an username with just the name of the person ? | /r/Kalilinux | 2023-07-03

    https://github.com/leebaird/discover try this

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • red_team_attack_lab

    Red Team Attack Lab for TTP testing & research

  • PowerShell-Red-Team

    Collection of PowerShell functions a Red Teamer may use in an engagement

  • MAAD-AF

    MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

  • MrKaplan

    MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

  • PowerShell-Administration-Tools

    Powershell scripts for automating common system administration, blue team, and digital forensics tasks

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  • passwordstate-decryptor

    PowerShell script that decrypts password entries from a Passwordstate server.

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

PowerShell red-team related posts

  • PowerShell evasion

    1 project | /r/AskNetsec | 24 Sep 2023
  • Do you know a Kali tool to find an username with just the name of the person ?

    1 project | /r/Kalilinux | 3 Jul 2023
  • LeeBaird Discover Scripts

    1 project | /r/hacktoria | 18 Dec 2022
  • TryHackMe Flatline Walkthrough

    1 project | dev.to | 6 Nov 2022
  • Discrepancies in detecting obfuscated payloads by Windows Defender?

    2 projects | /r/hacking | 28 Sep 2022
  • Using Nishang with Pastebin | Help

    1 project | /r/oscp | 3 Sep 2022
  • Ideas on how to in-line inspect base64 for malicious code?

    1 project | /r/sysadmin | 30 Aug 2022
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 10 May 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Index

What are some of the best open-source red-team projects in PowerShell? This list will help you:

Project Stars
1 nishang 8,369
2 discover 3,330
3 red_team_attack_lab 511
4 PowerShell-Red-Team 462
5 MAAD-AF 334
6 MrKaplan 244
7 PowerShell-Administration-Tools 49
8 passwordstate-decryptor 24

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com