PowerShell security-tools

Open-source PowerShell projects categorized as security-tools

Top 11 PowerShell security-tool Projects

security-tools
  1. usbrubberducky-payloads

    The Official USB Rubber Ducky Payload Repository

  2. Stream

    Stream - Scalable APIs for Chat, Feeds, Moderation, & Video. Stream helps developers build engaging apps that scale to millions with performant and flexible Chat, Feeds, Moderation, and Video APIs and SDKs powered by a global edge network and enterprise-grade infrastructure.

    Stream logo
  3. sysmon-modular

    A repository of sysmon configuration modules

  4. bashbunny-payloads

    The Official Bash Bunny Payload Repository

  5. monkey365

    Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

  6. SkyArk

    SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

  7. red_team_attack_lab

    Red Team Attack Lab for TTP testing & research

  8. WiFi-password-stealer

    Simple Windows and Linux keystroke injection tool that exfiltrates stored WiFi data (SSID and password).

  9. InfluxDB

    InfluxDB – Built for High-Performance Time Series Workloads. InfluxDB 3 OSS is now GA. Transform, enrich, and act on time series data directly in the database. Automate critical tasks and eliminate the need to move data externally. Download now.

    InfluxDB logo
  10. MSRC-Microsoft-Security-Updates-API

    Repo with getting started projects for the Microsoft Security Updates API (msrc.microsoft.com/update-guide)

    Project mention: You don't have to pay the Microsoft 365 price increase | news.ycombinator.com | 2025-01-08

    >I have Office 2010 on an old computer. While it lacks some modern features of Microsoft 365 (for example, Office 2010 is much, much faster), it still works seamlessly with any files I create in 365. And I only had to pay, once, about the same amount that Microsoft is charging for a year's use of the same suite in the present day.

    You really shouldn't be running an unpatched office suite. While it's not as dangerous as running an unpatched browser, there are occasional 1-click RCEs that show up that means opening any sort of untrusted docx/xlsx file is like playing russian roulette.

    https://msrc.microsoft.com/update-guide filter for "office"

  11. Invoke-PSObfuscation

    An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

  12. MrKaplan

    MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

  13. Windows-Toolkit

    PS one-liner cmdlets for Windows security (by Samsar4)

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

PowerShell security-tools discussion

Log in or Post with

PowerShell security-tools related posts

  • You don't have to pay the Microsoft 365 price increase

    1 project | news.ycombinator.com | 8 Jan 2025
  • Microsoft-trusted Brazilian CA issued unauthorized google.com certificate

    2 projects | news.ycombinator.com | 30 Nov 2024
  • what is the open source tool used to audit o365/azure

    2 projects | /r/Pentesting | 3 Mar 2023
  • Evaluating Security Tools

    3 projects | dev.to | 16 Jul 2022
  • Kali Linux Meterpreter AV Evasion.

    1 project | /r/hacking | 7 May 2022
  • Well, it happened. I got let go today.

    2 projects | /r/sysadmin | 7 Mar 2022
  • Found a script that I thought someone here might have good to have

    1 project | /r/PowerShell | 16 Jun 2021
  • A note from our sponsor - Stream
    getstream.io | 13 Jul 2025
    Stream helps developers build engaging apps that scale to millions with performant and flexible Chat, Feeds, Moderation, and Video APIs and SDKs powered by a global edge network and enterprise-grade infrastructure. Learn more →

Index

What are some of the best open-source security-tool projects in PowerShell? This list will help you:

# Project Stars
1 usbrubberducky-payloads 4,894
2 sysmon-modular 2,821
3 bashbunny-payloads 2,781
4 monkey365 1,155
5 SkyArk 898
6 red_team_attack_lab 570
7 WiFi-password-stealer 430
8 MSRC-Microsoft-Security-Updates-API 415
9 Invoke-PSObfuscation 269
10 MrKaplan 260
11 Windows-Toolkit 23

Sponsored
Stream - Scalable APIs for Chat, Feeds, Moderation, & Video.
Stream helps developers build engaging apps that scale to millions with performant and flexible Chat, Feeds, Moderation, and Video APIs and SDKs powered by a global edge network and enterprise-grade infrastructure.
getstream.io

Did you know that PowerShell is
the 39th most popular programming language
based on number of references?