Showing 56 open source projects for "red-files"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Automate contact and company data extraction Icon
    Automate contact and company data extraction

    Build lead generation pipelines that pull emails, phone numbers, and company details from directories, maps, social platforms. Full API access.

    Generate leads at scale without building or maintaining scrapers. Use 10,000+ ready-made tools that handle authentication, pagination, and anti-bot protection. Pull data from business directories, social profiles, and public sources, then export to your CRM or database via API. Schedule recurring extractions, enrich existing datasets, and integrate with your workflows.
    Explore Apify Store
  • 1
    Commando VM

    Commando VM

    Complete Mandiant Offensive VM (Commando VM)

    Commando VM (by Mandiant) is a Windows-based offensive security / red-team distribution built to turn a fresh Windows installation into a fully featured penetration testing environment. It provides an automated installer (PowerShell script) that uses Chocolatey, Boxstarter, and MyGet package feeds to download, install, and configure dozens (100+ / 170+ depending on version) of offensive, fuzzing, enumeration, and exploitation tools.
    Downloads: 19 This Week
    Last Update:
    See Project
  • 2
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python2/Python3 payload. ...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 3
    UnattendedWinstall

    UnattendedWinstall

    Personalized Unattended Answer Files that helps debloat Windows 10

    UnattendedWinstall is a collection of Microsoft Unattend XML answer files designed for customized, unattended Windows installations. It automates OS deployment, debloating, and configuration changes (like disabling telemetry, removing default apps, registry tweaks) during initial setup. Designed to streamline clean installs of Windows 10/11 with preconfigured preferences and optimizations.
    Downloads: 23 This Week
    Last Update:
    See Project
  • 4
    BadUSB

    BadUSB

    Flipper Zero badusb payload library

    ...It typically contains firmware examples, payloads, and explanations showing how a device presenting as a Human Interface Device (HID) can inject keystrokes, open shells, or orchestrate data exfiltration when plugged into a machine. The codebase is frequently intended for security research and defensive testing: defenders and red teams use it to validate endpoint controls, USB whitelisting, and user training. Due to the dual-use nature of such techniques, responsible repositories emphasize lab-only experiments, consent-based testing, and mitigations like disabling autorun, enforcing device policies, and using endpoint detection.
    Downloads: 13 This Week
    Last Update:
    See Project
  • AestheticsPro Medical Spa Software Icon
    AestheticsPro Medical Spa Software

    Our new software release will dramatically improve your medspa business performance while enhancing the customer experience

    AestheticsPro is the most complete Aesthetics Software on the market today. HIPAA Cloud Compliant with electronic charting, integrated POS, targeted marketing and results driven reporting; AestheticsPro delivers the tools you need to manage your medical spa business. It is our mission To Provide an All-in-One Cutting Edge Software to the Aesthetics Industry.
    Learn More
  • 5
    PrivescCheck

    PrivescCheck

    Privilege Escalation Enumeration Script for Windows

    PrivescCheck is a local privilege escalation reconnaissance tool for Unix-like systems that automates common checks auditors and system owners run when looking for misconfigurations. It enumerates kernel versions, installed packages, SUID/SGID binaries, world-writable files and directories, services, cron jobs, and user/group permissions to highlight likely escalation paths. The output is organized and human-readable so operators can triage findings quickly—flagging high-risk items separately from informational noise. Designed for defenders as much as red-teamers, it helps turn ad-hoc manual checks into repeatable scans that surface systemic mistakes (for example, left-over build scripts or insecure service configs). ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Domain Password Spray

    Domain Password Spray

    A tool written in PowerShell to perform password assessments

    ...Output formats include summary reports and structured logs to help analysts triage which accounts were hit and where to prioritize defensive follow-up. The codebase is written to be used by penetration testers, red teams, and security assessors in authorized engagements and emphasizes responsible use; the README explicitly warns against unauthorized use and stresses running tests only with permission.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    FLARE VM

    FLARE VM

    A collection of software installations scripts for Windows systems

    FLARE VM is a security-focused Windows workstation distribution designed for malware analysis, reverse engineering, penetration testing, and threat hunting. It bundles a curated set of tools—disassemblers, debuggers, decompilers, virtualization, forensics utilities, packet capture tools, exploit frameworks, and hex editors—preconfigured to work together. The environment configures paths, dependencies, environment variables, and common tool integrations so analysts can focus on tasks rather...
    Downloads: 136 This Week
    Last Update:
    See Project
  • 8
    PowerUpSQL

    PowerUpSQL

    A PowerShell toolkit for attacking SQL Server

    ...It bundles a wide range of functions that help enumerate SQL Server instances, configuration settings, and potentially risky features so operators and testers can quickly understand an instance's security posture. The project is aimed at internal penetration testers and red-teamers but is also useful for database administrators and defenders who want to inventory SQL Server attack surface and hunt for misconfigurations. PowerUpSQL can surface things like weak configuration flags, dangerous surface (for example, features that may enable code execution from SQL), credential material exposed in configuration, and cross-instance trust relationships such as linked servers. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Flipper Zero BadUSB

    Flipper Zero BadUSB

    Repository for my flipper zero badUSB payloads

    The repository is a public GitHub collection of BadUSB payloads prepared to run from a Flipper Zero device; it’s presented as a plug-and-play library that bundles payload scripts, a README, and supporting files so users can pick and use payloads without heavy setup. The project is heavily PowerShell-oriented and organized into a payloads folder with documentation (README, FAQs) and helper scripts, and the author says they formatted the collection to be easy for others to use. The maintainer also set up short-URL infrastructure to simplify embedding webhooks or tokens into compact one-liners for payload configuration, and the repo includes social/contact links and acknowledgments to related projects. ...
    Downloads: 38 This Week
    Last Update:
    See Project
  • Rent Manager Software Icon
    Rent Manager Software

    Landlords, multi-family homes, manufactured home communities, single family homes, associations, commercial properties and mixed portfolios.

    Rent Manager is award-winning property management software built for residential, commercial, and short-term-stay portfolios of any size. The program’s fully customizable features include a double-entry accounting system, maintenance management/scheduling, marketing integration, mobile applications, more than 450 insightful reports, and an API that integrates with the best PropTech providers on the market.
    Learn More
  • 10
    ImportExcel

    ImportExcel

    PowerShell module to import/export Excel spreadsheets, without Excel

    ImportExcel is a popular PowerShell module that enables reading, writing, and manipulating Excel spreadsheets without requiring Microsoft Excel to be installed on the host. It exposes straightforward cmdlets like Import-Excel and Export-Excel that convert between Excel sheets and PowerShell objects, making it simple to pipeline tabular data into reporting and automation flows. Advanced features include adding and formatting tables, setting number/date formats, creating charts, and applying...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 11
    Scoop Windows

    Scoop Windows

    A command-line installer for Windows

    ...You just need to compress your app to a .zip file and provide a JSON manifest that describes how to install it. Scoop downloads and manages packages in a portable way, keeping them neatly isolated in ~\scoop. It won't install files outside its home, and you can place a Scoop installation wherever you like. For terminal applications, Scoop creates shims, a kind of command-line shortcut, inside the ~\scoop\shims folder, which is accessible in the PATH. For graphical applications, Scoop creates program shortcuts in a dedicated Start menu folder, called 'Scoop Apps'. ...
    Downloads: 39 This Week
    Last Update:
    See Project
  • 12
    Easy GPU PV

    Easy GPU PV

    A Project dedicated to making GPU Partitioning on Windows easier

    Easy-GPU-PV is an open-source project that automates the relatively complex steps required to set up GPU Paravirtualization (GPU-PV) on Windows Hyper-V, letting you partition a physical GPU and assign slices to virtual machines for low-latency remote use. It creates and installs a Windows VM, copies the necessary GPU-PV driver files into the VM, and helps install Parsec (an ultra-low-latency remote-desktop client) so you can connect to the VM at high framerates. The repo is practical and script-driven: the author provides PowerShell scripts (PreChecks.ps1, CopyFilesToVM.ps1, Update-VMGpuPartitionDriver.ps1, etc.) plus configuration values and an unattended install template to minimize manual steps. ...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    MemProcFS Analyzer

    MemProcFS Analyzer

    Automated Forensic Analysis of Windows Memory Dumps for DFIR

    MemProcFS-Analyzer is a forensic analysis toolset that builds on the MemProcFS virtual filesystem to make volatile memory artefacts easier to browse and interpret. By exposing process memory, kernel objects, and derived artifacts as regular files, the framework lets analysts use familiar filesystem operations and standard tools (editors, grep, diff) to explore memory snapshots. The Analyzer layer adds higher-level parsing and extraction routines—for example, carving strings, locating injected modules, enumerating handles, or reconstructing network sockets—so investigators can go from raw memory to actionable evidence more quickly. ...
    Downloads: 8 This Week
    Last Update:
    See Project
  • 14
    Go Cursor Help

    Go Cursor Help

    Cursor Free Trial Reset Tool

    A small CLI utility written in Go to reset free trial restrictions of the Cursor AI code assistant on local machines. It automates machine‑ID resets and environment cleanups so users can bypass "Too many free trial accounts" limitations across platforms.
    Downloads: 8 This Week
    Last Update:
    See Project
  • 15
    AutomatedLab

    AutomatedLab

    Framework that lets you deploy complex labs on HyperV and Azure

    AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2019, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc. AutomatedLab (AL) enables you to setup test and lab environments on Hyper-v or Azure with multiple products or just a single VM in a very short time. There are only two requirements you need to make sure: You...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16
    IntuneManagement

    IntuneManagement

    Copy, export, import, delete, document and compare policies

    IntuneManagement is a collection of scripts, modules, and automation patterns for administering Microsoft Intune environments at scale. It provides helpers to manage device enrollment, configuration profiles, compliance rules, application assignments, and reporting, often leveraging PowerShell and the Microsoft Graph API to perform bulk operations. The toolkit is aimed at IT pros who must apply consistent policies across many endpoints, offering idempotent commands and templates to codify...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 17
    editorconfig‑vim

    editorconfig‑vim

    EditorConfig plugin for Vim

    The EditorConfig plugin for Vim allows Vim to respect and apply coding style preferences defined in .editorconfig files. It handles properties like indentation, line endings, and character sets, helping maintain consistent code styles across different editors and IDEs. You can disable this plugin for a specific buffer by setting b: EditorConfig_disable. Therefore, you can disable the plugin for all buffers of a specific filetype. In very rare cases, you might need to override some project-specific EditorConfig rules in global or local vimrc in some cases, e.g., to resolve conflicts of trailing whitespace trimming and buffer autosaving. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 18
    winget-pkgs

    winget-pkgs

    The Microsoft community Windows Package Manager manifest repository

    The winget-pkgs repository is the community-maintained manifest collection for the Windows Package Manager (winget), serving as the default, upstream source of installable application manifests used by the winget client. It contains tens of thousands of manifest files (organized under a manifests/ folder) plus schema, validation, CI pipelines, and tooling to build, test, and publish packages so users can install software with a single command. The repo enforces contribution processes (including a Contributor License Agreement flow for many contributors), automated validation checks, and publishing pipelines so manifests meet format, checksum, and licensing expectations before becoming available to users. ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    Windows Super God Mode

    Windows Super God Mode

    Creates shortcuts to virtually every special location or action built

    This project packages a set of Windows tweaks, shortcuts, and convenience scripts that surface many of the OS’s hidden settings and advanced controls into a single, easy-to-use place. It automates creation of “God Mode” folders and other control-panel shortcuts, removes the need to manually hunt through layers of Settings or the Registry, and often bundles helper scripts for common maintenance tasks. The intent is to put power-user features—tweaks for privacy, appearance, power management,...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    Scoop Extras

    Scoop Extras

    The Extras bucket for Scoop

    Scoop «Extras» is the community-maintained bucket of additional manifests for Scoop, the popular Windows command-line installer; it contains packages and app manifests that don’t fit the stricter criteria of the main Scoop bucket. The repository is organized as a large collection of individual manifest files, helper scripts, and tooling to validate and publish new manifests, and it’s intended so users can extend Scoop with many community-contributed applications. Installation is straightforward for Scoop users: add the bucket with scoop bucket add extras and then install any manifest with scoop install <manifest>, making it quick to access a wide range of Windows command-line and GUI tools. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    powercat

    powercat

    Netshell features all in version 2 powershell

    PowerCat is a compact PowerShell implementation of netcat-style networking utilities that makes it easy to create TCP/UDP clients and listeners, forward ports, and move data between sockets and files. It provides both interactive shells and single-command execution modes so operators can create bind shells, reverse shells, or simple file upload/download endpoints using only PowerShell. The tool supports encrypted connections (SSL/TLS) and can act as a basic SOCKS proxy or relay, enabling flexible pivot and tunneling workflows. ...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    Scoop Main

    Scoop Main

    The default bucket for Scoop

    ...When a user installs Scoop, the Main bucket is automatically configured, so users can immediately install common command-line tools and utilities without adding extra buckets. The manifests in Main are JSON files that describe how to download, install, uninstall, and manage versions of apps (including dependencies, checksums, etc.). Because it’s the default bucket, maintainers apply stricter validation and review policies to keep Main reliable and safe compared to more experimental or niche buckets. Community contributions are encouraged via pull requests, and the bucket typically evolves with updates, new apps, and deprecations to reflect what users commonly need.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    AI File Sorter

    AI File Sorter

    Local AI file organization with image-based rename suggestions

    AI File Sorter is a cross-platform desktop application that uses AI to organize all files and suggest better file names for image files, based on their visual content. The app can analyze picture files locally and suggest meaningful, human-readable names. For example, a generic file like IMG_2048.jpg can be renamed to clouds_over_lake.jpg. All rename and categorization suggestions are optional and must be reviewed and approved before anything is applied. ...
    Downloads: 283 This Week
    Last Update:
    See Project
  • 24
    Windows Install

    Windows Install

    Installing Windows from macOS. Suitable for Hackintosh and Macintosh

    The Windows Install.app program allows you to install Windows directly from the Mac OS system. There is no need to create an installation flash drive. Suitable for Hackintosh and Macintosh (install drivers yourself). Possibility to make a backup. There is a drag and drop support function. Compatible with Mac OS X 10.13 and up. The utilities used are wimlib and ntfs-3g and others.
 Disk access must be granted (shown in the screenshot) The user must be an administrator and the...
    Leader badge
    Downloads: 1,193 This Week
    Last Update:
    See Project
  • 25
    HAMLIB SDK (Evolved JTSDK)

    HAMLIB SDK (Evolved JTSDK)

    Hamlib Software Developer's Kit Supporting Qt & JT-based HAM Software

    ...This kit is designed to support research and learning into Hamlib (https://sourceforge.net/projects/hamlib/) and WSJT-X (https://wsjt.sourceforge.io/wsjtx.html). Follow discussion at JTSDK @ GROUPS.IO . The file(s) needed to deploy the current kit are : - https://sourceforge.net/projects/hamlib-sdk/files/Windows/JTSDK-4.1-Stream/JTSDK64-4.1.0.exe Hamlib is dynamic due to the differences in hardware capabilities. See: https://sourceforge.net/projects/hamlib/ Current efforts focus on learning and compiling "JT" software. Packages are provided that enable kits to be easily maintained and updated.
    Downloads: 17 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next