Trending repositories for language PowerShell
This repository contains a comprehensive set of Conditional Access (CA) policies and PowerShell management tools for Microsoft Entra ID (formerly Azure AD), designed to enhance your organization's sec...
Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
PowerShell tools to help defenders hunt smarter, hunt harder.
A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and improve ...
This repository contains a comprehensive set of Conditional Access (CA) policies and PowerShell management tools for Microsoft Entra ID (formerly Azure AD), designed to enhance your organization's sec...
SpotX patcher used for patching the desktop version of Spotify
Personalized Unattended Answer Files that helps automatically debloat and customize Windows 10 & 11 during the installation process.
Automation to assess the state of your M365 tenant against CISA's baselines
🚀 An open and lightweight modification to Windows, designed to optimize performance, privacy and usability.
Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
Re-imagining Windows like a minimal OS install, already debloated with minimal impact for most functionality.
The Microsoft community Windows Package Manager manifest repository
PowerShell tools to help defenders hunt smarter, hunt harder.
This repository contains a comprehensive set of Conditional Access (CA) policies and PowerShell management tools for Microsoft Entra ID (formerly Azure AD), designed to enhance your organization's sec...
Add "Open with Cursor" to your context menu for files, folders, and background areas.
An PowerShell script tool that manages the setup installation for the legacy Aura Sync, LiveDash, AiSuite3
Utility designed to help optimize and customize Windows Installation Media, streamlining your Windows installs.
automatically adds and enables loudness equalisation to any playback device
Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.
A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.
Provision Assist is a request and provisioning solution for Teams, Groups, SPO Sites and Viva Engage Communities in Microsoft 365. It can be used as part of a Copilot for Microsoft 365 deployment.
PowerShell tools to help defenders hunt smarter, hunt harder.
This repository contains a comprehensive set of Conditional Access (CA) policies and PowerShell management tools for Microsoft Entra ID (formerly Azure AD), designed to enhance your organization's sec...
Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and improve ...
SpotX patcher used for patching the desktop version of Spotify
PowerShell tools to help defenders hunt smarter, hunt harder.
Automation to assess the state of your M365 tenant against CISA's baselines
Personalized Unattended Answer Files that helps automatically debloat and customize Windows 10 & 11 during the installation process.
🚀 An open and lightweight modification to Windows, designed to optimize performance, privacy and usability.
This repository contains a comprehensive set of Conditional Access (CA) policies and PowerShell management tools for Microsoft Entra ID (formerly Azure AD), designed to enhance your organization's sec...
Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
Exploit AD CS misconfiguration allowing privilege escalation and persistence from any child domain to full forest compromise
The Microsoft community Windows Package Manager manifest repository
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
PowerShell tools to help defenders hunt smarter, hunt harder.
This repository contains a comprehensive set of Conditional Access (CA) policies and PowerShell management tools for Microsoft Entra ID (formerly Azure AD), designed to enhance your organization's sec...
Exploit AD CS misconfiguration allowing privilege escalation and persistence from any child domain to full forest compromise
An Ansible collection that installs an SCCM deployment with optional configurations.
PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).
Configure Steam/PlayNite Games to launch and terminate with Sunshine as well as automatically end streams when a game closes.
Utility designed to help optimize and customize Windows Installation Media, streamlining your Windows installs.
Add "Open with Cursor" to your context menu for files, folders, and background areas.
An PowerShell script tool that manages the setup installation for the legacy Aura Sync, LiveDash, AiSuite3
PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).
PowerShell tools to help defenders hunt smarter, hunt harder.
A pure PowerShell solution for Entra OAuth authentication, enabling easy retrieval of access and refresh tokens
This repository contains a comprehensive set of Conditional Access (CA) policies and PowerShell management tools for Microsoft Entra ID (formerly Azure AD), designed to enhance your organization's sec...
A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)
Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and improve ...
SpotX patcher used for patching the desktop version of Spotify
Personalized Unattended Answer Files that helps automatically debloat and customize Windows 10 & 11 during the installation process.
🚀 An open and lightweight modification to Windows, designed to optimize performance, privacy and usability.
PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).
Let logi options plus do the job of keyboard and mouse only!disable logivoice、analytics、flow、sso、update、dfu、aipromptbuilder、device-recommendation
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
Automation to assess the state of your M365 tenant against CISA's baselines
Re-imagining Windows like a minimal OS install, already debloated with minimal impact for most functionality.
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
The Microsoft community Windows Package Manager manifest repository
Exploit AD CS misconfiguration allowing privilege escalation and persistence from any child domain to full forest compromise
A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)
PowerShell tools to help defenders hunt smarter, hunt harder.
This repository contains a comprehensive set of Conditional Access (CA) policies and PowerShell management tools for Microsoft Entra ID (formerly Azure AD), designed to enhance your organization's sec...
Let logi options plus do the job of keyboard and mouse only!disable logivoice、analytics、flow、sso、update、dfu、aipromptbuilder、device-recommendation
Nano is a cross-architecture host traffic analyze super microprobe with extensive deployment experience. It can provide high-quality, fine-grained traffic log data for various data analysis platforms,...
PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).
Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.
A pure PowerShell solution for Entra OAuth authentication, enabling easy retrieval of access and refresh tokens
POC - CVE-2024–10914- Command Injection Vulnerability in `name` parameter for D-Link NAS
Utility designed to help optimize and customize Windows Installation Media, streamlining your Windows installs.
GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstaller.
This collection includes a variety of useful PowerShell scripts designed to enhance productivity, automate tasks, and optimize system performance. Each script serves a unique purpose, from system clea...
Security, compliance, and operational resilience resources applicable to VMware Cloud Foundation and VMware vSphere. This repository is an official VMware repository managed by Broadcom staff.
Add "Open with Cursor" to your context menu for files, folders, and background areas.
Personalized Unattended Answer Files that helps automatically debloat and customize Windows 10 & 11 during the installation process.
Creates shortcuts to virtually every special location or action built into Windows
Microsoft Security Copilot is a generative AI-powered security solution that helps increase the efficiency and capabilities of defenders to improve security outcomes at machine speed and scale, while ...
A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID
PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).
Utility designed to help optimize and customize Windows Installation Media, streamlining your Windows installs.
MDE Tester is designed to help testing various features in Microsoft Defender for Endpoint.
Let logi options plus do the job of keyboard and mouse only!disable logivoice、analytics、flow、sso、update、dfu、aipromptbuilder、device-recommendation
Released at Black Hat Asia on April 18, 2024, Cloud Console Cartographer is a framework for condensing groupings of cloud events (e.g. CloudTrail logs) and mapping them to the original user input acti...
A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory
PoC for using MS Windows printers for persistence / command and control via Internet Printing
An optimization script designed to be no-nonsense and break the user's system as little as possible, while offering up a much better gaming and privacy experience for the end user. Written in Powershe...
PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )
Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and improve ...
🚀 An open and lightweight modification to Windows, designed to optimize performance, privacy and usability.
SpotX patcher used for patching the desktop version of Spotify
Personalized Unattended Answer Files that helps automatically debloat and customize Windows 10 & 11 during the installation process.
Re-imagining Windows like a minimal OS install, already debloated with minimal impact for most functionality.
Creates shortcuts to virtually every special location or action built into Windows
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
The Microsoft community Windows Package Manager manifest repository
:zap: The most powerful PowerShell module for fine-tuning Windows
A Project dedicated to making GPU Partitioning on Windows easier!
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Personalized Unattended Answer Files that helps automatically debloat and customize Windows 10 & 11 during the installation process.
Creates shortcuts to virtually every special location or action built into Windows
EasyPIM let you manage PIM Azure Resource, Entra Role and Groups settings and assignements with ease
Scripts and instruction for automatically setting up a lone virtual monitor to stream from sunshine.
MasterParser is a powerful DFIR tool designed for analyzing and parsing Linux logs
Community project to classify, identify and protect your privileges based on Enterprise Access Model (EAM)
PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )
Released at Black Hat Asia on April 18, 2024, Cloud Console Cartographer is a framework for condensing groupings of cloud events (e.g. CloudTrail logs) and mapping them to the original user input acti...
A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.
NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.
This script enables some of the features limited to Galaxy Books such as Quick Share, Multi Control and Samsung Notes
"AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS