Github-Ranking

:star:Github Ranking:star: Github stars and forks ranking list. Github Top100 stars list of different languages. Automatically update daily. | Github仓库排名,每日自动更新

View on GitHub

Github Ranking

Top 100 Stars in PowerShell

Ranking Project Name Stars Forks Language Open Issues Description Last Commit
1 core 18411 4714 PowerShell 415 Home repository for .NET Core 2022-12-13T23:36:36Z
2 Scoop 16774 1292 PowerShell 144 A command-line installer for Windows. 2022-12-18T15:35:24Z
3 Windows10Debloater 15586 1912 PowerShell 262 Script to remove Windows 10 bloatware. 2022-12-13T16:19:11Z
4 PowerSploit 10165 4308 PowerShell 67 PowerSploit - A PowerShell Post-Exploitation Framework 2020-08-17T23:19:49Z
5 blazor 9349 671 PowerShell 0 Blazor moved to https://github.com/dotnet/aspnetcore 2021-02-23T15:13:56Z
6 azure-docs 8246 18250 PowerShell 4625 Open source documentation of Microsoft Azure 2022-12-19T00:27:12Z
7 BloodHound 7680 1467 PowerShell 58 Six Degrees of Domain Admin 2022-12-10T18:41:01Z
8 runner-images 7093 2578 PowerShell 45 GitHub Actions runner images 2022-12-17T15:07:01Z
9 nishang 7080 2238 PowerShell 15 Nishang - Offensive PowerShell for red team, penetration testing and offensive security. 2022-03-26T16:47:44Z
10 atomic-red-team 6892 2245 PowerShell 16 Small and highly portable detection tests based on MITRE’s ATT&CK. 2022-12-17T15:46:10Z
11 Empire 6793 2648 PowerShell 64 Empire is a PowerShell and Python post-exploitation agent. 2020-01-19T22:50:59Z
12 posh-git 6631 795 PowerShell 61 A PowerShell environment for Git 2022-10-23T11:38:48Z
13 winget-pkgs 6324 2633 PowerShell 412 The Microsoft community Windows Package Manager manifest repository 2022-12-19T02:46:18Z
14 commando-vm 5713 1185 PowerShell 32 Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com 2022-06-16T07:53:58Z
15 Debloat-Windows-10 5674 839 PowerShell 27 A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps 2022-07-04T19:28:04Z
16 docker 5611 3922 PowerShell 38 Docker official jenkins repo 2022-12-19T01:04:10Z
17 Sophia-Script-for-Windows 5543 523 PowerShell 1 :zap: The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11 2022-12-18T22:50:32Z
18 oh-my-posh2 5139 282 PowerShell 0 A prompt theming engine for Powershell 2021-02-16T07:48:59Z
19 Penetration_Testing_POC 4906 1678 PowerShell 0 渗透测试有关的POC、EXP、脚本、提权、小工具等—About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms 2022-12-16T13:35:31Z
20 K8tools 4900 1992 PowerShell 3 K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix) 2022-12-10T14:45:33Z
21 Win10-Initial-Setup-Script 4608 1091 PowerShell 30 PowerShell script for automation of routine tasks done after fresh installations of Windows 10 / Server 2016 / Server 2019 2021-05-28T08:15:14Z
22 k8s-for-docker-desktop 4549 1063 PowerShell 41 为Docker Desktop for Mac/Windows开启Kubernetes和Istio。 2022-12-03T04:53:33Z
23 flare-vm 4369 723 PowerShell 1 None 2022-12-07T15:15:58Z
24 SpotX-Win 3858 230 PowerShell 5 Blocking ads and updates for the desktop version of Spotify, disabling podcasts and more. 2022-12-17T15:34:02Z
25 machinelearning-samples 3824 2496 PowerShell 129 Samples for ML.NET, an open source and cross-platform machine learning framework for .NET. 2022-12-12T19:03:58Z
26 awesome-powershell 3662 383 PowerShell 2 A curated list of delightful PowerShell modules and resources 2022-10-10T20:20:13Z
27 win10script 3387 1105 PowerShell 0 This is the Ultimate Windows 10 Script from a creation from multiple debloat scripts and gists from github. 2022-06-24T03:57:47Z
28 discover 2887 783 PowerShell 0 Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux. 2022-12-08T20:27:09Z
29 RedTeaming-Tactics-and-Techniques 2864 803 PowerShell 4 Red Teaming Tactics and Techniques 2022-11-07T16:08:59Z
30 Invoke-Obfuscation 2861 664 PowerShell 6 PowerShell Obfuscator 2020-02-26T21:50:54Z
31 Pester 2828 454 PowerShell 142 Pester is the ubiquitous test and mock framework for PowerShell. 2022-12-15T14:46:41Z
32 chocolatey 2817 356 PowerShell 138 [DEPRECATED - https://github.com/chocolatey/choco] Chocolatey NuGet - Like apt-get, but for windows. 2017-03-03T15:02:50Z
33 Thanos.sh 2648 285 PowerShell 46 if you are Thanos(root), this command could delete half your files randomly 2022-06-27T09:16:53Z
34 svg-explorer-extension 2606 165 PowerShell 41 Extension module for Windows Explorer to render SVG thumbnails, so that you can have an overview of your SVG files 2020-06-01T14:47:56Z
35 WinPwn 2558 453 PowerShell 3 Automation for internal Windows Penetrationtest / AD-Security 2022-12-15T07:58:43Z
36 Easy-GPU-PV 2419 245 PowerShell 99 A Project dedicated to making GPU Partitioning on Windows easier! 2022-12-14T03:31:25Z
37 PowerShell-Suite 2416 775 PowerShell 7 My musings with PowerShell 2021-11-19T12:18:24Z
38 AZ-104-MicrosoftAzureAdministrator 2374 3137 PowerShell 0 AZ-104 Microsoft Azure Administrator 2022-12-18T18:35:46Z
39 MailSniper 2358 508 PowerShell 20 MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain. 2022-10-20T08:13:33Z
40 winutil 2313 270 PowerShell 143 Chris Titus Tech’s Windows Utility - Install Programs, Tweaks, Fixes, and Updates 2022-12-17T22:32:28Z
41 bashbunny-payloads 2201 1377 PowerShell 16 The Official Bash Bunny Payload Repository 2022-12-16T23:55:39Z
42 sysmon-modular 2050 446 PowerShell 15 A repository of sysmon configuration modules 2022-12-18T08:04:58Z
43 dbatools 2050 716 PowerShell 180 🚀 SQL Server automation and instance migrations have never been safer, faster or freer 2022-12-15T18:53:33Z
44 PowerUpSQL 2018 429 PowerShell 18 PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server 2022-09-01T04:32:29Z
45 ImportExcel 2013 351 PowerShell 20 PowerShell module to import/export Excel spreadsheets, without Excel 2022-12-11T15:26:50Z
46 PowerShell 1964 637 PowerShell 9 PowerShell functions and scripts (Azure, Active Directory, SCCM, SCSM, Exchange, O365, …) 2021-10-01T22:30:05Z
47 Invoke-PSImage 1954 386 PowerShell 4 Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute 2019-09-23T15:17:03Z
48 PrivescCheck 1871 324 PowerShell 0 Privilege Escalation Enumeration Script for Windows 2022-11-23T15:37:25Z
49 PowerTools 1807 818 PowerShell 4 PowerTools is a collection of PowerShell projects with a focus on offensive operations. 2021-12-28T21:00:42Z
50 PowerRemoteDesktop 1795 225 PowerShell 5 Remote Desktop entirely coded in PowerShell. 2022-04-27T08:46:01Z
51 PSBits 1788 345 PowerShell 0 Simple (relatively) things allowing you to dig a bit deeper than usual. 2022-12-14T14:47:52Z
52 Penetration-Testing-Tools 1784 369 PowerShell 2 A collection of more than 170+ tools, scripts, cheatsheets and other loots that I’ve developed over years for Red Teaming/Pentesting/IT Security audits purposes. 2022-12-12T22:20:45Z
53 mimikittenz 1735 351 PowerShell 7 A post-exploitation powershell tool for extracting juicy info from memory. 2020-10-16T01:20:30Z
54 Win-Debloat-Tools 1706 114 PowerShell 1 These scripts will Customize, Debloat and Improve Privacy/Performance and System Responsiveness on Windows 10+. 2022-12-18T16:32:51Z
55 Sherlock 1682 420 PowerShell 2 PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities. 2018-10-10T09:10:45Z
56 powercat 1675 450 PowerShell 7 netshell features all in version 2 powershell 2022-02-05T18:53:49Z
57 AutomatedLab 1670 328 PowerShell 18 AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc. 2022-12-14T13:24:09Z
58 DeepBlueCLI 1646 293 PowerShell 5 None 2022-07-22T01:34:32Z
59 Active-Directory-Exploitation-Cheat-Sheet 1640 360 PowerShell 0 A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. 2022-12-08T11:53:00Z
60 windows_hardening 1634 246 PowerShell 7 HardeningKitty and Windows Hardening settings and configurations 2022-12-13T12:25:38Z