Skip to content
View RocketPropelledData's full-sized avatar

Block or report RocketPropelledData

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

26 stars written in PowerShell
Clear filter

A command-line installer for Windows.

PowerShell 20,946 1,394 Updated Aug 26, 2024

.NET news, announcements, release notes, and more!

PowerShell 20,873 4,886 Updated Sep 17, 2024

Script to remove Windows 10 bloatware.

PowerShell 18,097 2,045 Updated Mar 10, 2023

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,666 2,434 Updated Apr 25, 2024

⚡ The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11

PowerShell 7,630 579 Updated Sep 11, 2024

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

PowerShell 6,886 1,286 Updated Sep 10, 2024

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,186 573 Updated Sep 19, 2024

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

PowerShell 3,414 822 Updated Aug 29, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,283 515 Updated Jan 29, 2024

A repository of sysmon configuration modules

PowerShell 2,625 585 Updated Aug 21, 2024

Windows Packer Templates

PowerShell 1,633 1,123 Updated Aug 5, 2019

A collection of Red Team focused tools, scripts, and notes

PowerShell 1,105 191 Updated Nov 18, 2019

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,028 149 Updated Apr 19, 2023

Various PowerShell scripts that may be useful during red team exercise

PowerShell 928 258 Updated Apr 28, 2022

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

PowerShell 882 197 Updated Jun 22, 2020

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

PowerShell 738 120 Updated Sep 9, 2024

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

PowerShell 526 100 Updated Nov 22, 2022
PowerShell 510 87 Updated Sep 15, 2022

PowerShell module to automate ServiceNow service and asset management. This module can be used standalone, with Azure Automation, or Docker.

PowerShell 360 170 Updated Aug 30, 2024

Scanners for Jar files that may be vulnerable to CVE-2021-44228

PowerShell 343 89 Updated Mar 23, 2022

A ton of helpful tools

PowerShell 334 128 Updated Oct 8, 2021
PowerShell 112 17 Updated Apr 14, 2023

PowerShell Module for automating Tenable Nessus Vulnerability Scanner.

PowerShell 88 36 Updated Nov 30, 2022

.Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac

PowerShell 60 12 Updated Feb 16, 2023

Merges multiple .nessus files into one file.

PowerShell 43 16 Updated Feb 8, 2023

Tools I use on red team engagements and more

PowerShell 26 8 Updated Mar 14, 2024