Revolutionize your code reviews with AI. CodeRabbit offers PR summaries, code walkthroughs, 1-click suggestions, and AST-based analysis. Boost productivity and code quality across all major languages with each PR. Learn more →
PowerSploit Alternatives
Similar projects and alternatives to PowerSploit
-
-
CodeRabbit
CodeRabbit: AI Code Reviews for Developers. Revolutionize your code reviews with AI. CodeRabbit offers PR summaries, code walkthroughs, 1-click suggestions, and AST-based analysis. Boost productivity and code quality across all major languages with each PR.
-
-
-
-
-
ADRecon
ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
-
BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single.
-
SaaSHub
SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives
-
-
-
DeathStar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
-
-
-
simpleScreenCapture
Personal Script using ffmpeg and PowerShell to record my screen and audio for my courses
-
SaaSHub
SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives
PowerSploit discussion
PowerSploit reviews and mentions
-
Powershell error message help from using Powerview.ps1
The correct thing to do was importing the Recon.psm1 module, as instructed in the PowerSploit's documentation.
-
Powerview.ps1 error help
I joined one of the clients to the domain, then downloaded powerview.ps1 from https://github.com/PowerShellMafia/PowerSploit/blob/master/Recon/PowerView.ps1).
-
“Malicious” powershell commands for demo
You can grab PowerSploit . Most of the scripts will trigger powershell's Antimalware Scan Interface (AMSI) if you have real-time protection enabled. To be sure, use Invoke-Mimikatz.ps1 as AMSI blocks certain keywords like “invoke-mimikatz” or “amsiutils” since they are widely known to be used for exploitation. So I suggest you use them. Note that you can hide some malicious scripts by running an amsi bypass, thats for another day.
-
4 AD Attacks and How to Protect Against Them
PowerSploit
- Junior Pen Tester - CTF interview
-
Compromising Plaintext Passwords in Active Directory
Because the SYSVOL share is open to Authenticated Users, any user in the organization can read the files stored there. Therefore, any user account can find and decrypt the Group Policy file and thereby gain access to the plaintext passwords for Administrator accounts. The PowerSploit command Get-GPPPassword will find and decrypt these passwords for you.
-
Manipulate Zip/7Zip Archives w/o Disk Write
Please see PowerShellMafia/PowerSploit for more information about how to run an EXE from the memory. Find examples here: GitHub Examples
-
Extracting Service Account Passwords with Kerberoasting
Get-NetUser command of PowerSploit
-
Privilege Escalation with DCShadow
The first step is to find out what trusts exist. There are several ways to do this, but two we will leverage through PowerShell are the PowerSploit framework and the Active Directory PowerShell module.
-
Can i use PowerShell to gain admin privileges
Short answer; yes. See PowerUp.ps1: https://github.com/PowerShellMafia/PowerSploit/blob/master/Privesc/PowerUp.ps1
-
A note from our sponsor - CodeRabbit
coderabbit.ai | 17 Mar 2025
Stats
PowerShellMafia/PowerSploit is an open source project licensed under GNU General Public License v3.0 or later which is an OSI approved license.
The primary programming language of PowerSploit is PowerShell.