PowerShell security-tools

Open-source PowerShell projects categorized as security-tools

Top 11 PowerShell security-tool Projects

  • usbrubberducky-payloads

    The Official USB Rubber Ducky Payload Repository

    Project mention: Need help with BadKB. Issue with DuckyScript? | /r/flipperzero | 2023-10-30
  • bashbunny-payloads

    The Official Bash Bunny Payload Repository

    Project mention: Pi pico bash bunny | /r/hacking | 2023-05-02
  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

  • sysmon-modular

    A repository of sysmon configuration modules

    Project mention: Sysmon 15.0 is out now with advanced features | /r/sysadmin | 2023-06-29

    I was specifically using the https://github.com/olafhartong/sysmon-modular config, but once we started seeing systems crash I tried building extremely minimal configs and still found them causing hangs.

  • SkyArk

    SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS

  • monkey365

    Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

  • red_team_attack_lab

    Red Team Attack Lab for TTP testing & research

    Project mention: Can anyone describe their red team infrastructure? | /r/redteamsec | 2023-05-04
  • WiFi-password-stealer

    Simple Windows and Linux keystroke injection tool that exfiltrates stored WiFi data (SSID and password).

    Project mention: Show HN: BadUSB that can exfiltrate stored WiFi passwords | news.ycombinator.com | 2023-10-08
  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

  • MSRC-Microsoft-Security-Updates-API

    Repo with getting started projects for the Microsoft Security Updates API (msrc.microsoft.com/update-guide)

    Project mention: UPDATED – MS-ISAC CYBERSECURITY ADVISORY - Critical Patches Issued for Microsoft Products, July 11, 2023 - PATCH: NOW | /r/k12cybersecurity | 2023-07-13
  • MrKaplan

    MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.

  • Invoke-PSObfuscation

    An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

  • Windows-Toolkit

    PS one-liner cmdlets for Windows security (by Samsar4)

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020). The latest post mention was on 2023-10-30.

PowerShell security-tools related posts

Index

What are some of the best open-source security-tool projects in PowerShell? This list will help you:

Project Stars
1 usbrubberducky-payloads 3,496
2 bashbunny-payloads 2,533
3 sysmon-modular 2,478
4 SkyArk 828
5 monkey365 709
6 red_team_attack_lab 475
7 WiFi-password-stealer 317
8 MSRC-Microsoft-Security-Updates-API 298
9 MrKaplan 247
10 Invoke-PSObfuscation 219
11 Windows-Toolkit 15
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com