Sec13B (sec13b)

sec13b

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

Sec13B's repositories

AD-AssessmentKit

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.

Stargazers:0Issues:0Issues:0

Add-New-WordPress-Admin

Add A New WordPress Admin POC 2024

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

country-ip-blocks

CIDR country-level IP data, straight from the Regional Internet Registries, updated hourly. This is a read-only mirror.

License:CC0-1.0Stargazers:0Issues:0Issues:0

CSx4Ldr

Cobalt Strike plugin

License:MITStargazers:0Issues:0Issues:0

CVE-2021-44228-POC

exploit CVE-2021-44228

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-28252-Compiled-exe

A modification to fortra's CVE-2023-28252 exploit, compiled to exe

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2023-35636

Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC

Language:ShellStargazers:0Issues:0Issues:0

firewall-bypass

Download data from the internet bypassing the firewall using process injection

Language:CStargazers:0Issues:0Issues:0

fix_dpkg_kali

fix kali dpkg error

Language:ShellStargazers:0Issues:0Issues:0

HeadHunter

HeadHunter Command and Control (C2) Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

ms09-050_CVE-2009-3103

CVE-2009-3103 ms09-050

Language:PythonStargazers:0Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

License:Apache-2.0Stargazers:0Issues:0Issues:0

nmap

Detectar vulnerabilidades script con nmap

Stargazers:0Issues:0Issues:0

openvpn-install

OpenVPN server installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, CentOS, Fedora, openSUSE, Amazon Linux 2 and Raspberry Pi OS

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Penetration-testing-MSF-linked-with-CobaltStrike

Penetration testing & MSF linked with CobaltStrike

Stargazers:0Issues:0Issues:0

red

red team tips and trix

Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

License:NOASSERTIONStargazers:0Issues:0Issues:0

simplewall

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Supernova_CN

Supernova 的中文版和扩展了一些加密方式(ROT, XOR, RC4, AES, CHACHA20, B64XOR, B64RC4, B64AES, B64CHACHA20)

License:MITStargazers:0Issues:0Issues:0

VPN2

The client/server code used by the Lavabit encrypted proxy service.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-Penetration-Testing

Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests and assumed breach exercises (red teaming)

Stargazers:0Issues:0Issues:0

wireguard-vpn

Instructions to setup your own Wireguard VPN Server and Client

Language:ShellStargazers:0Issues:0Issues:0