Open Source PowerShell Security Software

PowerShell Security Software

View 5594 business solutions

Browse free open source PowerShell Security Software and projects below. Use the toggles on the left to filter open source PowerShell Security Software by OS, license, language, programming language, and project status.

  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    The database for AI-powered applications.

    MongoDB Atlas is the developer-friendly database used to build, scale, and run gen AI and LLM-powered apps—without needing a separate vector database. Atlas offers built-in vector search, global availability across 115+ regions, and flexible document modeling. Start building AI apps faster, all in one place.
    Start Free
  • Crowdtesting That Delivers | Testeum Icon
    Crowdtesting That Delivers | Testeum

    Unfixed bugs delaying your launch? Test with real users globally – check it out for free, results in days.

    Testeum connects your software, app, or website to a worldwide network of testers, delivering detailed feedback in under 48 hours. Ensure functionality and refine UX on real devices, all at a fraction of traditional costs. Trusted by startups and enterprises alike, our platform streamlines quality assurance with actionable insights.
    Click to perfect your product now.
  • 1
    SpotX

    SpotX

    SpotX patcher used for patching the desktop version of Spotify

    SpotX is a community-built Spotify desktop client patcher that blocks audio, video, and banner ads and unlocks premium-like features—such as unlimited skips and custom themes—on Windows, macOS, and Linux. It injects tweaks client-side to redefine the Spotify experience.
    Downloads: 48 This Week
    Last Update:
    See Project
  • 2
    BloodHound Legacy

    BloodHound Legacy

    Six Degrees of Domain Admin

    BloodHound Legacy is the deprecated open‑source version of the BloodHound Active Directory attack path analysis tool. It uses graph theory to model and visualize privileged relationships in AD, Entra ID, and Azure environments. Security professionals use it to enumerate domain privilege escalation paths, misconfigurations, and attack surfaces in corporate networks
    Downloads: 9 This Week
    Last Update:
    See Project
  • 3
    BloodHound

    BloodHound

    Six Degrees of Domain Admin

    BloodHound is a single-page Javascript web application, built on top of Linkurious, compiled with Electron, with a Neo4j database fed by a C# data collector. BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory or Azure environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory or Azure environment. BloodHound Enterprise is an Attack Path Management solution that continuously maps and quantifies Active Directory Attack Paths. You can remove millions, even billions of Attack Paths within your existing architecture and eliminate the attacker’s easiest, most reliable, and most attractive techniques.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    PersistenceSniper

    PersistenceSniper

    Powershell module that can be used by Blue Teams, Incident Responders

    PersistenceSniper is a digitally signed PowerShell module aimed at blue teams and incident responders for automated detection of persistence mechanisms on Windows systems. It implements detection logic for techniques listed in MITRE ATT&CK (e.g. registry run keys, scheduled tasks, service modifications) and is regularly updated with new detection paths.
    Downloads: 6 This Week
    Last Update:
    See Project
  • The Ultimate Quiz Maker & Engagement Platform Icon
    The Ultimate Quiz Maker & Engagement Platform

    Powering publishers, brands, and sports teams with 30+ interactive content types. Maximize engagement and revenue with Riddle.

    Riddle is an online platform for creating interactive content such as quizzes, surveys, personality tests, prediction games, and leaderboards. Our customers create content on our platform and then embed it on their website. The goal? Increased engagement, lead generation, segmentation, and content monetization - all 100% GDPR compliant.
    Try for free
  • 5
    Security Datasets

    Security Datasets

    Re-play Security Events

    Security‑Datasets is a community-driven repository maintained by the Open Threat Research Forge (OTRF) that curates publicly available malicious and benign datasets for threat-hunting, machine learning, event analysis, and cybersecurity research. Datasets include Windows events, logs, alerts, and simulated attack data to support detection engineering and academic research.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    windows_hardening

    windows_hardening

    HardeningKitty and Windows Hardening Settings

    This repository, also known as HardeningKitty, is a comprehensive Windows hardening checklist for personal and enterprise environments. It translates security benchmarks (e.g., CIS, Microsoft Security Baselines) into actionable Group Policy and registry recommendations. Though designed primarily for Windows 10, it includes workaround modes such as “HailMary” for Windows Home users lacking the Group Policy Editor.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 7
    ScubaGear

    ScubaGear

    Automation to assess the state of your M365 tenant against CISA

    ScubaGear is a PowerShell-based assessment tool developed by CISA to verify that Microsoft 365 tenant configuration aligns with Secure Cloud Business Application (SCuBA) baselines. It automates scanning of M365 environments like Exchange, Defender, Teams, and SharePoint, and outputs compliance reports to help administrators align with best practice security configurations.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 8
    WinPwn

    WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

    WinPwn is a PowerShell-based toolkit for automating internal Windows penetration testing and Active Directory reconnaissance. It streamlines many manual steps by integrating reconnaissance modules like Seatbelt, Inveigh, Rubeus, and PrivescCheck. With proxy auto‑detection, endpoint enumeration, and exploitation routines, it's widely used in red team and blue team tool chains.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    EmLogs (NoCheating)

    EmLogs (NoCheating)

    A maneira mais prática de verificar se alguém está usando cheats.

    por: Desenvolvido para auxiliar na detecção de programas ilegais utilizados em jogos. eng: Developed to assist in the detection of illegal programs used in games.
    Leader badge
    Downloads: 30 This Week
    Last Update:
    See Project
  • Cloud SQL for MySQL, PostgreSQL, and SQL Server Icon
    Cloud SQL for MySQL, PostgreSQL, and SQL Server

    Focus on your application, and leave the database to us

    Fully managed, cost-effective relational database service for PostgreSQL, MySQL, and SQL Server. Try Enterprise Plus edition for a 99.99% availability SLA and category-leading performance.
    Try it for free
  • 10
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Deffend.net Otus

    Deffend.net Otus

    Helps you to ensure your cyber security through cyber hygiene

    Deffend.net Otus aims to help small companies and individuals to avoid cyber security threats through cyber hygiene. It runs on Windows desktop and looks for misconfigurations that may result in cyber security risks. Ensuring cyber hygiene is the first step of preventing cyber security threats. Otus will help to individuals who lack cyber security knowledge and to companies who can not afford getting cyber security consultancy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    Nishang

    Nishang

    Offensive PowerShell for red team and penetration testing

    Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing. Import all the scripts in the current PowerShell session (PowerShell v3 onwards). Use the individual scripts with dot sourcing. Note that the help is available for the function loaded after running the script and not the script itself since version 0.3.8. In all cases, the function name is same as the script name. Nishang scripts are flagged by many Anti Viruses as malicious. The scrripts on a target are meant to be used in memory which is very easy to do with PowerShell. Two basic methods to execute PowerShell scripts in memory. Use the in-memory dowload and execute: Use below command to execute a PowerShell script from a remote shell, meterpreter native shell, a web shell etc. and the function exported by it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    Offensive Reverse Shell

    Offensive Reverse Shell

    Collection of reverse shells for red team operations

    The Offensive Reverse Shell Cheat Sheet is a compilation of reverse shell payloads useful for red team operations and penetration testing. It provides ready-to-use code snippets in various programming languages, facilitating the establishment of reverse shells during security assessments.​
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python2/Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX. Shellcode containing in-build AMSI bypass and ETW patching for a high success rate and stealth. Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security. Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    Sihas

    Helps you to ensure your cyber security through cyber hygiene

    Deffend.net Sihas aims to help small companies and individuals to avoid cyber security threats through cyber hygiene. It runs on Windows desktop and looks for misconfigurations that may result in cyber security risks. Ensuring cyber hygiene is the first step of preventing cyber security threats. Sihas will help to individuals who lack cyber security knowledge and to companies who can not afford getting cyber security consultancy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    TigerSafe

    TigerSafe

    Free open source password manager

    TigerSafe is a free open source password manager. It allows to store passwords in a file, without internet, by encrypting them with a single password. The user can then use a different password for every website he wants to use, and only has to remember a single password: the one used to encrypt/decrypt the file storing his passwords. It is highly recommended to do backups of the file storing passwords with TigerSafe, for example copy/paste it in USB flash drives, cloud drives like Google Drive, Dropbox... Indeed, users are solely responsible for their data. TigerSafe also enables you to store the 2-factor authentication mechanism mostly used by modern websites (TOTP 2FA) in a secure way. Since TigerSafe is particularly sensitive, no binary installation file is provided (because it could be infected by a virus, or have a vulnerability in its dependencies such as the JDK implementation used). Instead, installation instructions are provided, and a YouTube video for Windows.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17

    WSUS CWE

    Get know which WSUS client are not in sync

    PowerShell scripts for notification of WSUS client status. Default summary report from WSUS server does not notify about inactual WSUS clients. WSUS CWE collects information about errors and if client is in sync from last month.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.