Open Source PowerShell Software Development Software - Page 2

PowerShell Software Development Software

View 5723 business solutions

Browse free open source PowerShell Software Development Software and projects below. Use the toggles on the left to filter open source PowerShell Software Development Software by OS, license, language, programming language, and project status.

  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • Keep company data safe with Chrome Enterprise Icon
    Keep company data safe with Chrome Enterprise

    Protect your business with AI policies and data loss prevention in the browser

    Make AI work your way with Chrome Enterprise. Block unapproved sites and set custom data controls that align with your company's policies.
    Download Chrome
  • 1
    Go Cursor Help

    Go Cursor Help

    Cursor Free Trial Reset Tool

    A small CLI utility written in Go to reset free trial restrictions of the Cursor AI code assistant on local machines. It automates machine‑ID resets and environment cleanups so users can bypass "Too many free trial accounts" limitations across platforms.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    K8tools

    K8tools

    Security- and exploitation-oriented utilities and proof-of-concepts

    K8tools is a large, curated GitHub repository collecting dozens (hundreds) of security- and exploitation-oriented utilities, proof-of-concepts, and payloads aimed at penetration testing, privilege escalation, and vulnerability exploitation. The project bundles exploits for many well-known CVEs, remote get-shell scripts, local privilege-escalation helpers, credential-harvesting utilities, scanning and brute-force tools, and a variety of platform-specific binaries and archives organized into folders for quick browsing. The README and repository metadata present it as an “all-in-one” toolkit for offensive security tasks, with many archived executables, exploit payloads, and helper scripts (including PowerShell and Python examples) that target services such as WebLogic, Tomcat, Zimbra, Struts2, Zabbix and others. The repo is actively starred and forked by the community, shows a long commit history, and includes many archived artifacts.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    MSP Programs & Scripts

    MSP Programs & Scripts

    Programs and PowerShell Scripts for MSP/RMM Admins

    Just a place to collect & share the scripts I've developed as an MSP for my various software systems, like PSA & RMM... and more from other like-minded MSPs who wanted to help others! No guarantee that everything is in PowerShell, C#, or even the latest version, so be sure to read the code comments and other documentation, as well as ask the community. You may even find discussions. -pat
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Nishang

    Nishang

    Offensive PowerShell for red team and penetration testing

    Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing. Import all the scripts in the current PowerShell session (PowerShell v3 onwards). Use the individual scripts with dot sourcing. Note that the help is available for the function loaded after running the script and not the script itself since version 0.3.8. In all cases, the function name is same as the script name. Nishang scripts are flagged by many Anti Viruses as malicious. The scrripts on a target are meant to be used in memory which is very easy to do with PowerShell. Two basic methods to execute PowerShell scripts in memory. Use the in-memory dowload and execute: Use below command to execute a PowerShell script from a remote shell, meterpreter native shell, a web shell etc. and the function exported by it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • 5
    Object-oriented database

    Object-oriented database

    Object-Oriented Database in C# with Windows PowerShell interface

    - Suitable for engineering, ERP, research tasks. - Can be easily used as a local database in C# application. - Can be run as "listening" service on a local machine or a server. - Nested data structures supported. - PowerShell interface. See project Wiki for more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Oh My Posh 2

    Oh My Posh 2

    A prompt theming engine for Powershell

    Oh My Posh 2 is an older theme engine for PowerShell inspired by Oh My Z‑SH and PS‑Config. It provides configurable, visually enriched command prompts—including git status, failed command markers, and session indicators—without altering default PowerShell behavior. Though superseded by the newer cross‑shell Oh My Posh utility, version 2 remains notable for its modular theming approach.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Packer Windows

    Packer Windows

    Windows Packer Templates

    This repository provides pre-configured Packer templates for automating the build of Windows virtual machine images (Vagrant “boxes”) for VMWare Fusion and VirtualBox. Originally based on VeeWee, it automates unattended Windows installation, provisioning, and packaging, streamlining the creation of reusable dev/test environments.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    Penetration Testing Tools

    Penetration Testing Tools

    A collection of more than 170+ tools, scripts, cheatsheets

    Penetration-Testing-Tools is a curated collection of tools, scripts, cheatsheets and reference materials assembled to help security researchers, red-teamers, and students perform hands-on penetration testing across multiple domains. The repository groups resources by discipline — reconnaissance, web application testing, network exploitation, privilege escalation, post-exploitation and reporting — so users can quickly find relevant utilities and walkthroughs. Many entries include short usage notes, common command examples, and links to upstream projects or writeups, turning the repo into both a toolbox and a practical learning library. The collection emphasizes tooling that is easy to run in lab environments and often points to small scripts and one-file utilities that accelerate common tasks like service discovery, credential harvesting, or privilege checks.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Pester

    Pester

    Pester is the ubiquitous test and mock framework for PowerShell

    Pester is a testing and mocking framework for PowerShell that provides tools to write, run, and verify automated tests for PowerShell code and scripts. It supports behavior-driven development (BDD) style test definitions, assertions, mocking, and code coverage measurements, integrating with CI/CD pipelines. It is the de-facto testing framework in PowerShell, widely used to ensure code quality for modules, scripts, DSC configurations, and more.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Photo and Video Editing APIs and SDKs Icon
    Photo and Video Editing APIs and SDKs

    Trusted by 150 million+ creators and businesses globally

    Unlock Picsart's full editing suite by embedding our Editor SDK directly into your platform. Offer your users the power of a full design suite without leaving your site.
    Learn More
  • 10
    PoshBot

    PoshBot

    Powershell-based bot framework

    Powershell-based bot framework. PoshBot is a chat bot written in PowerShell. It makes extensive use of classes introduced in PowerShell 5.0. PowerShell modules are loaded into PoshBot and instantly become available as bot commands. PoshBot currently supports connecting to Slack to provide you with awesome ChatOps goodness. PoshBot executes functions or cmdlets from PowerShell modules. Use PoshBot to connect to servers and report status, deploy code, execute runbooks, query APIs, etc. If you can write it in PowerShell, PoshBot can execute it.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in addition to a Python2/Python3 payload. These enable C2 functionality on a wide range of devices and operating systems, including Windows, *nix and OSX. Shellcode containing in-build AMSI bypass and ETW patching for a high success rate and stealth. Auto-generated Apache Rewrite rules for use in a C2 proxy, protecting your C2 infrastructure and maintaining good operational security. Fully encrypted communications, protecting the confidentiality and integrity of the C2 traffic.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    PowerHub

    PowerHub

    A post exploitation tool based on a web application

    PowerHub is a post-exploitation tool with a web-application front end that helps penetration testers deploy PowerShell-based payloads in stealthy ways. It is designed to assist in bypassing endpoint protection and application whitelisting by providing fileless / in-memory execution, encrypted/obfuscated payload delivery, and module management. It supports features for transferring output/data back via the webapp or CLI, supports certificate pinning, AMSI bypass, and offers helper routines for invoking common offensive/recon tools via modules.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    PowerShell Suite

    PowerShell Suite

    My musings with PowerShell

    PowerShell-Suite is a curated collection of PowerShell utility scripts and modules created to provide low-level Windows API access, process manipulation, debugging detection, security operations, and post-exploitation techniques directly from PowerShell. The project is licensed under BSD-3-Clause. Among its components, there are scripts like Invoke-Runas (to launch processes under alternate credentials via CreateProcessWithLogonW), Invoke-CreateProcess (to spawn processes with fine control over flags, window state, etc.), Detect-Debug (to detect kernel or user mode debugging environments), Get-Handles (to enumerate handles in a process via NtQuerySystemInformation), Get-TokenPrivs (to inspect privileges on process tokens), Get-Exports (to parse DLL exports without loading DLLs), Masquerade-PEB (to alter the PEB of a process to appear as a different process), and UAC-TokenMagic (a method to bypass UAC via token manipulation).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    PowerShellForGitHub

    PowerShellForGitHub

    Microsoft PowerShell wrapper for GitHub API

    PowerShellForGitHub is a Microsoft-maintained PowerShell module that provides stateless, command-line interaction with the GitHub v3 API. It enables users to automate common GitHub actions such as retrieving repository info, contents, issues, and working with files/directories via the API. It is designed to work with pipeline‐friendly PowerShell syntax and simplify scripting with GitHub from PowerShell.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    PowerSploit PowerShell

    PowerSploit PowerShell

    A PowerShell Post-Exploitation Framework

    PowerSploit is a collection of Microsoft PowerShell modules that can be used to aid penetration testers during all phases of an assessment. To install this module, drop the entire PowerSploit folder into one of your module directories. The default PowerShell module paths are listed in the $Env:PSModulePath environment variable.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Scoop Extras

    Scoop Extras

    The Extras bucket for Scoop

    Scoop «Extras» is the community-maintained bucket of additional manifests for Scoop, the popular Windows command-line installer; it contains packages and app manifests that don’t fit the stricter criteria of the main Scoop bucket. The repository is organized as a large collection of individual manifest files, helper scripts, and tooling to validate and publish new manifests, and it’s intended so users can extend Scoop with many community-contributed applications. Installation is straightforward for Scoop users: add the bucket with scoop bucket add extras and then install any manifest with scoop install <manifest>, making it quick to access a wide range of Windows command-line and GUI tools. The Extras bucket is actively maintained by a large contributor community, carries thousands of commits and many contributors, and uses an Unlicense license so manifests are easy to reuse.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Scoop Main

    Scoop Main

    The default bucket for Scoop.

    Scoop’s Main bucket is the primary, default repository (“bucket”) of application manifests for the Scoop package manager on Windows. It holds a curated set of portable or minimally invasive applications that adhere to Scoop’s standards (i.e. apps that don’t heavily depend on installer frameworks or registry tweaks). When a user installs Scoop, the Main bucket is automatically configured, so users can immediately install common command-line tools and utilities without adding extra buckets. The manifests in Main are JSON files that describe how to download, install, uninstall, and manage versions of apps (including dependencies, checksums, etc.). Because it’s the default bucket, maintainers apply stricter validation and review policies to keep Main reliable and safe compared to more experimental or niche buckets. Community contributions are encouraged via pull requests, and the bucket typically evolves with updates, new apps, and deprecations to reflect what users commonly need.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Universeller-Runtime-Installer-DE OLD

    Universeller-Runtime-Installer-DE OLD

    OUT OF SUPPORT BITTE NEUEN INSTALLER VERWENDEN

    Dieser Installer erlaubt es, die neusten Visual C++ Runtime aller Jahre (2008-2022), die Komplette DirectX Runtime, Microsoft XNA Framework, .Net Runtime, Java und OpenAL auf einmal zu installieren. English Version: https://sourceforge.net/p/u-r-i-en/ Bitte neuen installer verwenden: https://universal-runtime-installer.sourceforge.io
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    WebHub Appliance PS

    PowerShell script collection to build a WebHub appliance

    This is a collection of powershell scripts that build up a WebHub server starting from a newly booted Windows system. Use the entire set to build a complete system, or use individual scripts to augment existing systems. The scripts can be used on development, staging and production servers. A range of commonly required utilities are installed, Windows is customized, and WebHub Runtime is installed (valid credentials required). Features can be enabled/disabled through switches in a single Initialize.ps1 (powershell) script, and certain parameters can be customized. Please look at the pages in the Wiki for more details.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Windows Dev Box Setup Scripts

    Windows Dev Box Setup Scripts

    Scripts to simplify setting up a Windows developer box

    Windows Dev Box Setup Scripts is a Microsoft-maintained collection of PowerShell “recipes” and helper scripts that automate and streamline provisioning a Windows developer workstation for many common stacks (desktop .NET/C++, web/Node, machine learning, DevOps, containers, and more). The project uses Chocolatey and Boxstarter under the hood and exposes one-click Boxstarter links and standalone scripts so you can boot a machine, install SDKs, runtimes, tooling, and manage reboots unattended. Scripts are organized as high-level recipes (for example: Full Desktop App, Web, Web + NodeJS, Machine Learning, DevOps/Azure) which call smaller helper scripts stored in a scripts/ folder so recipes stay readable and easy to customize. The README documents how to run recipes, notes for WSL users, guidance for organizational or classroom use (including ways to adapt scripts to air-gapped environments), and known issues and workarounds encountered with the Boxstarter web launcher.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21

    bangjago-emulator

    bang jago emulator

    Bang Jago Emulator is a simple cli application used for mobile development, where it functions as an android emulator, its function is more or less the same as Genymotion although not as good as Genymotion and I added some features that are not in Genymotion, such as connecting to USB Debugging and Wireless, for now only available for Windows users only, next time maybe I will make it for Mac OS and Linux versions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22

    commitfusion

    CommitFusion - Conventional Commit Message Generator

    Commitfusion is a PowerShell Module designed to streamline the process of generating Conventional Commits Messages in git. Commit messages are constructed using the Conventional Commits specification. The module allows the construction of a customized commit message with a number of parameters
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    deno_install

    deno_install

    Deno Binary Installer

    One-line commands to install Deno on your system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    epyunit

    epyunit

    PyUnit and PyDev extensions for arbitrary Executables

    The package 'epyunit' provides extensions for PyUnit and PyDev. * Extensions for PyUnit - Unittests for arbitrary executables. * Extensions for PyDev - Automation of search and load of pydevd.py The extensions are applicable from commandline and/or within Eclipse. Online manuals: - https://pythonhosted.org/epyunit/ PyPi repository: - https://pypi.python.org/pypi/epyunit Current application examples are: - bash-core - http://bash-core.sourceforge.net Nickname - Dromi https://en.wikipedia.org/wiki/Dromi
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    git-secrets

    git-secrets

    Prevents you from committing secrets and credentials into git

    git-secrets is a tool by AWS Labs designed to prevent sensitive information (passwords, credentials, secret keys, AWS credentials etc.) from being committed into Git repositories. It works by installing Git hooks that scan commit messages, staged changes, and merging operations (especially non-fast-forward merges) for disallowed patterns. It is configurable: you can define your own prohibited patterns, allow certain false positives, and even register secret providers, like scanning ~/.aws/credentials. It supports installation across *nix systems and Windows to enforce security best practices in source control.
    Downloads: 0 This Week
    Last Update:
    See Project
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.