We truly appreciate every ⭐ and contributions, thanks for helping this project grow!
Scripts is a meticulously curated repository featuring categorized scripts written in PowerShell, Bash, C#, C, and other languages.
This collection is designed to empower security professionals, penetration testers, red and blue teamers, and learners with practical, real-world resources for security experimentation, research, and skill development.
Inside, you'll find proof-of-concepts (PoCs), basics scripts, advanced techniques, and utilities that cover offensive operations, defensive strategies, and analytical processes.
- Comprehensive Coverage: Easily discover scripts for a wide range of scenarios.
- Organized for Efficiency: Categories are structured by purpose, complexity, and technique, enabling fast access to the right tools for your needs.
- Practical and Educational: Each script is documented to support learning, with real-world applications and clear, actionable examples.
Who Should Use This Repository?
IT, Security professionals, penetration testers, cyber defense enthusiasts, students, and lifelong learners.
- Broad Language Support: Find scripts in PowerShell, Bash, C#, C, and more, enabling use across multiple platforms and environments.
- Intuitive Categorization: Scripts are systematically grouped by domain and technique, making navigation straightforward and efficient.
- Real-World Security Techniques: Experiment with PoCs, automation tools, and utilities for offensive, defensive, forensic or everyday life scenarios.
- Scalable Complexity: Whether you're beginning or advanced, the repository includes both simple utilities and sophisticated, multi-stage solutions.
- Learning-Focused Documentation: Each script is thoroughly annotated with usage instructions, examples, and context to facilitate hands-on learning or improving.
- Continuous Improvement: The repository is actively maintained and updated with fresh content and new techniques to stay relevant.
[Language]/
├── Automation/ # Any automation of action, elevation, etc...
├── Collection/ # Thematic script collections (Clipboard, Keylogging, etc.)
├── CredentialAccess/ # Credentials dumping, browser creds, tokens, WiFi
├── DefenseEvasion/ # AMSI bypass, in-memory execution, obfuscation
├── Discovery/ # Host, network, and domain discovery
├── Execution/ # Loaders, shellcode, reflective techniques
├── Exfiltration/ # Data exfiltration via DNS, HTTP, SMB, steganography
├── Impact/ # Ransomware, destruction, persistence removal
├── InitialAccess/ # Initial foothold and access techniques
├── Persistence/ # Registry, scheduled tasks, WMI, DLL hijacking
├── PostExploitation/ # Lateral movement, pivoting, session control
├── PrivilegeEscalation/ # Exploits, process injection, token/UAC bypass
└── Utilities/ # Crypto, logging, misc tools, payload generators
You can see the full structure of the repository at INDEX.md
.
- All scripts meet at least Minimum Viable Product (MVP) standards.
- Scripts have been tested locally before inclusion.
- The repository is actively maintained and open for community feedback.
Scripts in this repository range from standalone utilities to advanced, multi-stage solutions.
Some can be executed immediately, while others may require dependencies, elevated privileges, or specific environments.
Always review the documentation and comments within each script before execution.
Note: There is no universal installation procedure for this repository.
Each script may have unique dependencies and setup instructions.
Please check individual script documentasstion or header comments for details.
- Some scripts and tools may include or reference third-party binaries or code.
- All external licenses and attributions are provided in the
/licenses/
directory. - Redistribution conditions are respected—consult license files before use or sharing.
All contributions are gladly welcome!
Whether you’re submitting a new script, improving documentation, reporting issues, or suggesting new techniques, your input helps the project grow.
Please refer to CONTRIBUTING.md
for the contibutions standards.
If you would like to see the list of errors or warnings found in scripts requiring correction, you can take a look at FIXIT files like FIXIT_Powershell.md
.
- Author: Miiraak
- Email: [email protected]
- Website: https://miiraak.ch
You can find full list of contributors in the CREDITS.md
file.
⚠️ For Educational & Authorized Use Only!
These scripts are provided strictly for learning, experimentation, and use in authorized environments.
Do NOT deploy in production or real-world scenarios without explicit written consent.
Unauthorized use may lead to unintended consequences and is strictly prohibited.
Liability Disclaimer:
The authors, contributors, and repository owners cannot be held responsible for any misuse, damage, or consequences resulting from the use of these scripts.
Use at your own risk.