Showing 21 open source projects for "documentation"

View related business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • 1
    tiny11builder

    tiny11builder

    Scripts to build a trimmed-down Windows 11 image

    Scripts to build a trimmed-down Windows 11 image - now in PowerShell. After more than a year (for which I am so sorry) of no updates, tiny11 builder is now a much more complete and flexible solution - one script fits all. Also, it is a steppingstone for an even more fleshed-out solution. You can now use it on ANY Windows 11 release (not just a specific build), as well as ANY language or architecture. This is made possible thanks to the much-improved scripting capabilities of PowerShell,...
    Downloads: 152 This Week
    Last Update:
    See Project
  • 2
    CoreCycler

    CoreCycler

    Script to test single core stability

    A PowerShell script to test the stability of single-core loads. Modern CPUs can adjust their CPU frequency depending on their load, and have mechanisms that allow them to clock higher. With this script, you can test the stability for each core, which helps you to validate if your Ryzen "PBO" resp. "Curve Optimizer" settings are actually stable. It also works to test Intel's "Active-Core" Turbo-Boost settings.
    Downloads: 80 This Week
    Last Update:
    See Project
  • 3
    Fido

    Fido

    A PowerShell script to download Windows or UEFI Shell ISOs

    Fido is a PowerShell script that is primarily designed to be used in Rufus, but that can also be used in standalone fashion, and whose purpose is to automate access to the official Microsoft Windows retail ISO download links as well as provide convenient access to bootable UEFI Shell images. This script exists because, while Microsoft does make retail ISO download links freely and publicly available (at least for Windows 8 through Windows 11), up until recent releases, most of these links...
    Downloads: 50 This Week
    Last Update:
    See Project
  • 4
    TinyTeX releases

    TinyTeX releases

    Windows/macOS/Linux binaries and installation methods of TinyTeX

    A lightweight, cross-platform, portable, and easy-to-maintain LaTeX distribution based on TeX Live. TinyTeX is a custom LaTeX distribution based on TeX Live that is small in size but functions well in most cases, especially for R users. If you run into the problem of missing LaTeX packages, it should be super clear to you what you need to do (in fact, R users won’t need to do anything). You only install LaTeX packages you actually need. Currently, TinyTeX works best for R users. Other users...
    Downloads: 4 This Week
    Last Update:
    See Project
  • No-Nonsense Code-to-Cloud Security for Devs | Aikido Icon
    No-Nonsense Code-to-Cloud Security for Devs | Aikido

    Connect your GitHub, GitLab, Bitbucket, or Azure DevOps account to start scanning your repos for free.

    Aikido provides a unified security platform for developers, combining 12 powerful scans like SAST, DAST, and CSPM. AI-driven AutoFix and AutoTriage streamline vulnerability management, while runtime protection blocks attacks.
    Start for Free
  • 5
    GOAD (Game of Active Directory)

    GOAD (Game of Active Directory)

    game of active directory

    GOAD (Gather Open Attack Data) is a security reconnaissance framework for collecting, enriching, and visualizing open-source intelligence (OSINT) around hosts, domains, and certificates. It automates queries to certificate transparency logs, passive DNS, subdomain enumeration, web endpoints, and other public threat feeds. The tool aggregates results into structured formats and can produce interactive graphs to highlight relationships between entities (e.g. domain → IP → cert → ASN). Analysts...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 6
    GitHub Actions Runner Images

    GitHub Actions Runner Images

    GitHub Actions runner images

    This repository contains the source code used to create the VM images for GitHub-hosted runners used for Actions, as well as for Microsoft-hosted agents used for Azure Pipelines. To build a VM machine from this repo's source, see the instructions.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 7
    ImportExcel

    ImportExcel

    PowerShell module to import/export Excel spreadsheets, without Excel

    ImportExcel is a popular PowerShell module that enables reading, writing, and manipulating Excel spreadsheets without requiring Microsoft Excel to be installed on the host. It exposes straightforward cmdlets like Import-Excel and Export-Excel that convert between Excel sheets and PowerShell objects, making it simple to pipeline tabular data into reporting and automation flows. Advanced features include adding and formatting tables, setting number/date formats, creating charts, and applying...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    PowerUpSQL

    PowerUpSQL

    A PowerShell Toolkit for Attacking SQL Server

    ... to inventory SQL Server attack surface and hunt for misconfigurations. PowerUpSQL can surface things like weak configuration flags, dangerous surface (for example, features that may enable code execution from SQL), credential material exposed in configuration, and cross-instance trust relationships such as linked servers. The codebase is implemented primarily in PowerShell, organized as a module with many discrete functions, and includes helper scripts and documentation for usage scenarios. Because th
    Downloads: 1 This Week
    Last Update:
    See Project
  • 9
    deno_install

    deno_install

    Deno Binary Installer

    One-line commands to install Deno on your system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Photo and Video Editing APIs and SDKs Icon
    Photo and Video Editing APIs and SDKs

    Trusted by 150 million+ creators and businesses globally

    Unlock Picsart's full editing suite by embedding our Editor SDK directly into your platform. Offer your users the power of a full design suite without leaving your site.
    Learn More
  • 10
    Enterprise-Scale

    Enterprise-Scale

    The Azure Landing Zones (Enterprise-Scale) architecture

    Enterprise-Scale is a reference architecture and set of landing-zone blueprints for building large, governed Azure estates. It codifies recommended patterns—network topology, identity integration, subscription and resource organization, policy assignment, and guardrails—so enterprises can provision repeatable, secure, and compliant environments for workloads. The project supplies deployable artifacts (Bicep/ARM/Terraform modules, examples, and documentation) to accelerate consistent deployments...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Flipper Zero BadUSB

    Flipper Zero BadUSB

    Repository for my flipper zero badUSB payloads

    The repository is a public GitHub collection of BadUSB payloads prepared to run from a Flipper Zero device; it’s presented as a plug-and-play library that bundles payload scripts, a README, and supporting files so users can pick and use payloads without heavy setup. The project is heavily PowerShell-oriented and organized into a payloads folder with documentation (README, FAQs) and helper scripts, and the author says they formatted the collection to be easy for others to use. The maintainer...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    BloodHound

    BloodHound

    Six Degrees of Domain Admin

    BloodHound is a single-page Javascript web application, built on top of Linkurious, compiled with Electron, with a Neo4j database fed by a C# data collector. BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory or Azure environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 13
    BloodHound Legacy

    BloodHound Legacy

    Six Degrees of Domain Admin

    BloodHound Legacy is the deprecated open‑source version of the BloodHound Active Directory attack path analysis tool. It uses graph theory to model and visualize privileged relationships in AD, Entra ID, and Azure environments. Security professionals use it to enumerate domain privilege escalation paths, misconfigurations, and attack surfaces in corporate networks
    Downloads: 2 This Week
    Last Update:
    See Project
  • 14
    MSP Programs & Scripts

    MSP Programs & Scripts

    Programs and PowerShell Scripts for MSP/RMM Admins

    Just a place to collect & share the scripts I've developed as an MSP for my various software systems, like PSA & RMM... and more from other like-minded MSPs who wanted to help others! No guarantee that everything is in PowerShell, C#, or even the latest version, so be sure to read the code comments and other documentation, as well as ask the community. You may even find discussions. -pat
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15

    WingetPosh

    A helper for winget package manager

    A set of helper functions for Winget. Documentation on Github : https://github.com/Yves848/WingetPosh Install with : Install-Module -Name wingetposh -Scope CurrentUser
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    sRDI

    sRDI

    Shellcode implementation of Reflective DLL Injection

    sRDI is a compact project that implements a shellcode form of Reflective DLL Injection, enabling DLLs to be converted into position-independent shellcode and loaded in memory by a small in-process PE loader. The codebase groups a C implementation of a reflective PE loader with multiple loader/wrapper components (native C loader, a .NET loader, Python and PowerShell conversion helpers) so authors can produce and embed sRDI blobs in different environments. The loader aims to behave like a...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Win10Script

    Win10Script

    This is the Ultimate Windows 10 Script from a creation

    ... as a reference implementation for Windows 10 optimization. The project is licensed under MIT and includes a README that explains usage, options, and caveats. In its documentation and blog posts, ChrisTitus also recommends that this tool is best used early (before too many user customizations), and that one should be careful as aggressive tweaks can break certain features.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    PoshBot

    PoshBot

    Powershell-based bot framework

    Powershell-based bot framework. PoshBot is a chat bot written in PowerShell. It makes extensive use of classes introduced in PowerShell 5.0. PowerShell modules are loaded into PoshBot and instantly become available as bot commands. PoshBot currently supports connecting to Slack to provide you with awesome ChatOps goodness. PoshBot executes functions or cmdlets from PowerShell modules. Use PoshBot to connect to servers and report status, deploy code, execute runbooks, query APIs, etc. If you...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    MultiPoolMiner

    MultiPoolMiner

    Multi-algo, multi-pool, multi-device controller

    Monitors crypto mining pools and coins in real-time and finds the most profitable for your machine. Simply edit a batch file with your Bitcoin address or username and start mining. You will start earning even during benchmarking! MultiPoolMiner is more profitable than Nicehash Miner 2 and Nicehash Miner Legacy as it uses direct pool mining. With less than 0.7% minimum fee. It supports a great number of mining pools, such as CryptoNight, Ethash, Equihash, Groestl, Keccak, Lyra2RE2, Lyra2z,...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 20
    Nishang

    Nishang

    Offensive PowerShell for red team and penetration testing

    Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing. Import all the scripts in the current PowerShell session (PowerShell v3 onwards). Use the individual scripts with dot sourcing. Note that the help is available for the function loaded after running the script and not the script itself since version 0.3.8. In all cases, the...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21
    BashBunny Payloads

    BashBunny Payloads

    The Official Bash Bunny Payload Repository

    This repository is a curated collection of payload scripts and examples for the Hak5 Bash Bunny device, a programmable USB attack platform. Payloads demonstrate how the device can emulate human interface devices (keyboard/mouse), Ethernet adapters, serial gadgets, or mass storage to automate complex workflows once plugged into a host. The collection ranges from benign administrative automation to offensive security demonstrations used in penetration testing, showcasing patterns like...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.