Skip to content
View ELMERIKH's full-sized avatar
💀
💀

Highlights

  • Pro

Organizations

@project-imx

Block or report ELMERIKH

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

sec ps1

29 repositories

PowerShell PE Parser

PowerShell 61 4 Updated Jun 28, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,678 2,434 Updated Apr 25, 2024
PowerShell 248 66 Updated Jul 2, 2021

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,290 515 Updated Jan 29, 2024

You shall pass

PowerShell 242 51 Updated Jul 16, 2022

Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell process is created, the implant will be executed too.

C++ 84 23 Updated Aug 2, 2023
C# 100 16 Updated Sep 12, 2024

Persistent Powershell backdoor tool {😈}

Python 106 9 Updated Jul 31, 2024

DNS Tunneling using powershell to download and execute a payload. Works in CLM.

Python 215 35 Updated May 24, 2022

Powershell tool to automate Active Directory enumeration.

PowerShell 985 125 Updated Jul 24, 2024

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository…

803 88 Updated Jul 19, 2024

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,879 422 Updated Oct 10, 2018

A solution to create obfuscated reverse shells for PowerShell.

PowerShell 64 17 Updated Aug 1, 2022

JAWS - Just Another Windows (Enum) Script

PowerShell 1,667 297 Updated Apr 19, 2021

Windows Local Privilege Escalation Cookbook

PowerShell 927 141 Updated Apr 3, 2024

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,808 4,596 Updated Aug 17, 2020

The Shadow Attack Framework

PowerShell 1,076 507 Updated Sep 4, 2022

Simple & Powerful PowerShell Script Obfuscator

PowerShell 440 72 Updated Apr 21, 2023

PowerShell Ransomware Simulator with C2 Server

PowerShell 458 111 Updated Jan 19, 2024

Assess Windows OS for security misconfigurations and hardening opportunities.

PowerShell 31 9 Updated Jul 20, 2024

Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成

Python 52 8 Updated Aug 13, 2023

Privilege Escalation Enumeration Script for Windows

PowerShell 2,906 422 Updated Sep 22, 2024

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

C# 633 111 Updated May 15, 2024

Tool to audit and attack LAPS environments

PowerShell 799 118 Updated Jan 31, 2018
PowerShell 1,504 300 Updated Jun 13, 2024

PowerShell rebuilt in C# for Red Teaming purposes

C# 963 135 Updated Nov 10, 2023

getsystem via parent process using ps1 & embeded c#

PowerShell 375 87 Updated Oct 26, 2023

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be r…

PowerShell 1,207 169 Updated Nov 22, 2022

PowerShell Obfuscator

PowerShell 3,690 763 Updated Aug 10, 2023