Surgat's starred repositories

llm-datasets

High-quality datasets, tools, and concepts for LLM fine-tuning.

Stargazers:896Issues:0Issues:0

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:9136Issues:0Issues:0

exploit-notes

Sticky notes for pentesting, bug bounty, CTF.

Language:TypeScriptLicense:MITStargazers:532Issues:0Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:369Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:1405Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:1944Issues:0Issues:0

FindUncommonShares

FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses.

Language:PythonStargazers:376Issues:0Issues:0

enum4linux-ng

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Language:PythonLicense:GPL-3.0Stargazers:1044Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2240Issues:0Issues:0

CoercedPotato

A Windows potato to privesc

Language:CStargazers:270Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2667Issues:0Issues:0

ntlmquic

POC tools for exploring SMB over QUIC protocol

Language:CStargazers:118Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7776Issues:0Issues:0

shells

Script for generating revshells

Language:ShellLicense:MITStargazers:441Issues:0Issues:0

shello

A small script to generate reverse shells.

Stargazers:8Issues:0Issues:0

VolWeb

A centralized and enhanced memory analysis platform

Language:JavaScriptLicense:GPL-3.0Stargazers:330Issues:0Issues:0

BlackStone

Pentesting Reporting Tool

Language:CSSStargazers:414Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Language:PythonLicense:MITStargazers:2857Issues:0Issues:0

PassTheChallenge

Recovering NTLM hashes from Credential Guard

Language:CLicense:MITStargazers:318Issues:0Issues:0

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

Language:C#License:GPL-3.0Stargazers:899Issues:0Issues:0

smbmap

SMBMap is a handy SMB enumeration tool

Language:PythonLicense:GPL-3.0Stargazers:1704Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:4872Issues:0Issues:0

useful_random_stuff

Just some things that have some cool uses

Language:C#Stargazers:99Issues:0Issues:0

kali-clean

my kali desktop setup

Language:ShellStargazers:241Issues:0Issues:0

zaproxy

The ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:12125Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3483Issues:0Issues:0

EvilnoVNC

Ready to go Phishing Platform

Language:JavaScriptLicense:GPL-3.0Stargazers:724Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6165Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5127Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:2140Issues:0Issues:0