PowerShell security-testing

Open-source PowerShell projects categorized as security-testing

PowerShell security-testing Projects

  • red_team_attack_lab

    Red Team Attack Lab for TTP testing & research

  • Project mention: Can anyone describe their red team infrastructure? | /r/redteamsec | 2023-05-04
  • MAAD-AF

    MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Index

Project Stars
1 red_team_attack_lab 476
2 MAAD-AF 333

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com