Showing 18 open source projects for "modular"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Context for your AI agents Icon
    Context for your AI agents

    Crawl websites, sync to vector databases, and power RAG applications. Pre-built integrations for LLM pipelines and AI assistants.

    Build data pipelines that feed your AI models and agents without managing infrastructure. Crawl any website, transform content, and push directly to your preferred vector store. Use 10,000+ tools for RAG applications, AI assistants, and real-time knowledge bases. Monitor site changes, trigger workflows on new data, and keep your AIs fed with fresh, structured information. Cloud-native, API-first, and free to start until you need to scale.
    Try for free
  • 1
    WinUtil

    WinUtil

    Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes

    ...It focuses on debloating Windows, fixing update issues, and configuring various system optimizations to enhance user experience. The tool requires running PowerShell with administrator privileges to perform system-wide changes safely and effectively. WinUtil is modular and maintained as multiple scripts compiled into a single executable PowerShell script for ease of use and development. It offers a robust developer workflow with clear contribution guidelines and an active Discord community for support. The project prioritizes clean, efficient code and careful review of contributions to maintain stability. ...
    Downloads: 509 This Week
    Last Update:
    See Project
  • 2
    FLARE VM

    FLARE VM

    A collection of software installations scripts for Windows systems

    ...It bundles a curated set of tools—disassemblers, debuggers, decompilers, virtualization, forensics utilities, packet capture tools, exploit frameworks, and hex editors—preconfigured to work together. The environment configures paths, dependencies, environment variables, and common tool integrations so analysts can focus on tasks rather than setup. Updates and modular installation let users include only the tools that match their workflow, keeping the VM lean and current. Because security toolchains often clash (DLL versions, signing, privileges), FLARE VM’s packaging handles compatibility issues ahead of time. For investigations involving malware unpacking, sandboxing, static analysis, or code reversing on Windows, the platform dramatically accelerates readiness and consistency across analysts.
    Downloads: 110 This Week
    Last Update:
    See Project
  • 3
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python2/Python3 payload. ...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 4
    Sophia Script for Windows

    Sophia Script for Windows

    The most powerful PowerShell module for fine-tuning Windows

    Sophia Script for Windows is a scripting environment or DSL (Domain-Specific Language) designed to provide scripting capabilities on Windows systems in a high-level, expressive way. It abstracts over native APIs and offers constructs that make system automation, file manipulation, registry access, and user scripting easier than raw PowerShell or batch scripts. The repository presumably contains runtime, script engine, and library helpers to simplify common Windows tasks (e.g., service...
    Downloads: 34 This Week
    Last Update:
    See Project
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
    Learn More
  • 5
    Commando VM

    Commando VM

    Complete Mandiant Offensive VM (Commando VM)

    Commando VM (by Mandiant) is a Windows-based offensive security / red-team distribution built to turn a fresh Windows installation into a fully featured penetration testing environment. It provides an automated installer (PowerShell script) that uses Chocolatey, Boxstarter, and MyGet package feeds to download, install, and configure dozens (100+ / 170+ depending on version) of offensive, fuzzing, enumeration, and exploitation tools. The idea is to spare testers the repetitive work of...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 6
    Claude-Flow

    Claude-Flow

    The leading agent orchestration platform for Claude

    ...It enables developers to coordinate multiple specialized AI agents in real time through a hive-mind architecture, combining swarm intelligence, neural reasoning, and a powerful set of 87 Modular Control Protocol (MCP) tools. The platform supports both quick swarm tasks and persistent multi-agent sessions known as hives, facilitating distributed AI collaboration with persistent contextual memory. At its core, Claude-Flow integrates Dynamic Agent Architecture (DAA) for self-organizing agent management, neural pattern recognition accelerated by WebAssembly SIMD, and a SQLite-based memory system for context retention and knowledge persistence across tasks. ...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 7
    MicroBurst

    MicroBurst

    A collection of scripts for assessing Microsoft Azure security

    MicroBurst is a PowerShell toolkit from NetSPI focused on assessing Microsoft Azure security by automating discovery, enumeration, and targeted auditing of cloud services and configurations. It bundles many functions to enumerate Azure resources (subscriptions, VMs, storage accounts, container registries, App Services and more), probe common misconfigurations, and harvest sensitive artifacts when available (for example storage blobs, keys, automation account credentials, and other...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    PowerUpSQL

    PowerUpSQL

    A PowerShell toolkit for attacking SQL Server

    PowerUpSQL is a PowerShell toolkit focused on auditing, discovering, and post-exploitation activities for Microsoft SQL Server environments. It bundles a wide range of functions that help enumerate SQL Server instances, configuration settings, and potentially risky features so operators and testers can quickly understand an instance's security posture. The project is aimed at internal penetration testers and red-teamers but is also useful for database administrators and defenders who want to...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Sysmon-Modular

    Sysmon-Modular

    A repository of sysmon configuration modules

    sysmon-modular is a community-driven repository that provides a modular, production-ready set of Sysmon configuration modules designed to be easily composed and tuned for different environments. The project organizes detection logic into per-event modules (for example, process creation, file create, network connection, registry events, image load, and many more) so operators can pick and choose which rules to enable without editing a monolithic XML by hand.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Leverage AI to Automate Medical Coding Icon
    Leverage AI to Automate Medical Coding

    Medical Coding Solution

    As a healthcare provider, you should be paid promptly for the services you provide to patients. Slow, inefficient, and error-prone manual coding keeps you from the financial peace you deserve. XpertDox’s autonomous coding solution accelerates the revenue cycle so you can focus on providing great healthcare.
    Learn More
  • 10
    PowerHub

    PowerHub

    A post exploitation tool based on a web application

    PowerHub is a PowerShell-based automation framework designed to centralize and orchestrate common administrative tasks across Windows environments. It exposes a modular command set for inventorying systems, managing services, deploying packages, and executing remote commands with consistent logging and error handling. The project places emphasis on discoverability and reuse: scripts are organized into reusable modules and functions with clear parameter contracts so teams can compose higher-level workflows without duplicating glue code. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Enterprise-Scale

    Enterprise-Scale

    The Azure Landing Zones (Enterprise-Scale) architecture

    Enterprise-Scale is a reference architecture and set of landing-zone blueprints for building large, governed Azure estates. It codifies recommended patterns—network topology, identity integration, subscription and resource organization, policy assignment, and guardrails—so enterprises can provision repeatable, secure, and compliant environments for workloads. The project supplies deployable artifacts (Bicep/ARM/Terraform modules, examples, and documentation) to accelerate consistent...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    BadBlood

    BadBlood

    Flls Microsoft Active Directory Domain with a structure

    ...It intentionally randomizes its output on every run so the created domain, objects, and ACL relationships are different each time, which helps teams exercise tooling and detection logic against varied scenarios. The project is driven by a single entry script (Invoke-BadBlood.ps1) and a collection of modular components that create OUs, seed users and groups, set ACLs, configure LAPS scenarios, and generate other attack/defense artifacts for lab use. Because it modifies a real AD forest, BadBlood requires high privileges (Domain Admin and Schema Admin) to run and the README warns strongly that it is not responsible for cleanup if used in production.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Win10Script

    Win10Script

    This is the Ultimate Windows 10 Script from a creation

    ChrisTitusTech’s win10script is a PowerShell-based “ultimate Windows 10 script” whose goal is to debloat, tweak, and optimize a Windows 10 installation in a largely automated way. The author consolidated many smaller debloat scripts, gists, and tweaks into one overarching script that offers choices for removing telemetry, disabling unwanted services, uninstalling built-in Microsoft apps, and adjusting system settings for performance. The repository has been archived (read-only) but still...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    PowerShell Suite

    PowerShell Suite

    My musings with PowerShell

    PowerShell-Suite is a curated collection of PowerShell utility scripts and modules created to provide low-level Windows API access, process manipulation, debugging detection, security operations, and post-exploitation techniques directly from PowerShell. The project is licensed under BSD-3-Clause. Among its components, there are scripts like Invoke-Runas (to launch processes under alternate credentials via CreateProcessWithLogonW), Invoke-CreateProcess (to spawn processes with fine control...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    Oh My Posh 2

    Oh My Posh 2

    A prompt theming engine for Powershell

    ...It provides configurable, visually enriched command prompts—including git status, failed command markers, and session indicators—without altering default PowerShell behavior. Though superseded by the newer cross‑shell Oh My Posh utility, version 2 remains notable for its modular theming approach.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16
    WinPwn

    WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

    WinPwn is a PowerShell-based toolkit for automating internal Windows penetration testing and Active Directory reconnaissance. It streamlines many manual steps by integrating reconnaissance modules like Seatbelt, Inveigh, Rubeus, and PrivescCheck. With proxy auto‑detection, endpoint enumeration, and exploitation routines, it's widely used in red team and blue team tool chains.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 17
    Win10 Initial Setup Script

    Win10 Initial Setup Script

    PowerShell script for automation of routine tasks

    ...Because many base Windows configurations ship with defaults suboptimal for performance or privacy, the script gives a reproducible mechanism to apply consistent settings across installs. The script is modular: users can enable or disable individual sections depending on need or sensitivity. Logging and dry-run options let users preview changes before committing them. As a reproducibility tool, it helps users maintain baseline configurations across hardware setups without manually clicking through deep settings panels.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 18
    Invoke-TheHash

    Invoke-TheHash

    PowerShell Pass The Hash Utils

    Invoke-TheHash is a PowerShell module providing utilities to perform “Pass-the-Hash” style remote operations over WMI and SMB by supplying NTLM hashes instead of plaintext passwords. The project includes multiple scripts/modules (Invoke-WMIExec, Invoke-SMBExec, Invoke-SMBEnum, Invoke-SMBClient, and a wrapper Invoke-TheHash) so operators can choose enumeration, file access, or command execution modes. It uses .NET’s TcpClient for direct SMB/WMI connections and performs authentication by...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next