Pinned Repositories
AD-AssessmentKit
Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
BruteDum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
CryptographyTXTtransmitter
Simple cryptography text-files transmitter, based on encrypting the file name in a protected directory
CVE-2018-13379-FortinetVPN
CVE-2022-41082-MASS-SCANNER
external-pentest
SMB-Brute
A SMB based bruter written in python.
TeamsPhisher
Send phishing messages and attachments to Microsoft Teams users
wallet-public
Public code of rabbit.io Bitcoin Wallet
sec13b's Repositories
sec13b/2FAuth-SSH
This repository contains a project I made to strengthen the security of ssh authentication with OTP created with Google Authenticator
sec13b/AdaptixC2
sec13b/ADAssault
Dominate the Active Directory game. An Active Directory environments pentest tool complementary to existing ones like NetExec.
sec13b/ADCS-Attacks-with-Certipy
ADCS-Attacks-with-Certipy
sec13b/argus-recon
Automate Pentesting Enumeration
sec13b/bloodyAD
BloodyAD is an Active Directory Privilege Escalation Framework
sec13b/cidr-ip-ranges-by-country
CIDR IP ranges from all countries
sec13b/client
client.c
sec13b/cups-browsed-ssrf
sec13b/CVE-2024-45519
Zimbra CVE-2024-45519
sec13b/CVE-2024-5806
progress moveit cve-2024-5806
sec13b/Docker-Image-Help
All you need to delete/stop the running container
sec13b/FortiVPN
sec13b/gobuster_example
gobuster example
sec13b/ivanti-epmpoc
sec13b/Killed
Getting Killed error, Preventing Linux from killing
sec13b/ldap-search
sec13b/linux-kill-pts-sessions
Kill tty/pts sessions in Linux
sec13b/mongodb-brute
sec13b/nginx.list
nginx An error occurred during the signature verification.
sec13b/openvpn-install-old-version
Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS, Arch Linux and more
sec13b/palo-alto-poc
sec13b/pip
error: externally-managed-environmen
sec13b/postgres-default-creds
sec13b/Python-3.12
auto install
sec13b/StealthLogger
This is a Linux-based keylogger that activates upon startup and operates discreetly in the background. It records every keystroke and saves the data to a file, which is then automatically emailed to the administrator every 24 hours.
sec13b/subnet
sec13b/virtualization
sec13b/web-cabinet
Веб-сайт для управления файлами конфигурации OpenVPN и WireGuard
sec13b/Wireguard