Rémi GASCOU (Podalirius) (p0dalirius)

p0dalirius

Geek Repo

Company:Podalirius Labs

Location:https://podalirius.net/

Home Page:https://podalirius.net/

Twitter:@podalirius_

Github PK Tool:Github PK Tool

Rémi GASCOU (Podalirius)'s repositories

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonLicense:GPL-2.0Stargazers:1745Issues:23Issues:59

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:825Issues:17Issues:13

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:751Issues:6Issues:46

FindUncommonShares

FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses.

ipsourcebypass

This Python script can be used to bypass IP source restrictions using HTTP headers.

ExtractBitlockerKeys

A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.

DumpSMBShare

A script to dump files and folders remotely from a Windows SMB share.

ctfd-parser

A python script to dump all the challenges locally of a CTFd-based Capture the Flag.

ldap2json

The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.

pdbdownload

A Python script to download PDB files associated with a Portable Executable (PE)

pyLAPS

Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.

ldapconsole

The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.

microsoft-rpc-fuzzing-tools

This repository contains a list of python scripts to work with Microsoft RPC for research purposes.

Language:PythonStargazers:43Issues:2Issues:0

sectools

A Python native library containing lots of useful functions to write efficient scripts to hack stuff.

Language:PythonLicense:GPL-3.0Stargazers:31Issues:3Issues:3

DomainUsersToXLSX

Extract all users from an Active Directory domain to an Excel worksheet.

p0dalirius

Front page README of my GitHub profile

WifiListProbeRequests

Monitor 802.11 probe requests from a capture file or network sniffing!

win32errorcodes

A small C/C++ library to lookup Windows error codes.

Language:CStargazers:19Issues:2Issues:0

Sprayer

Multithreaded spraying of a password on all accounts of a domain.

DescribeNTSecurityDescriptor

A python tool to parse and describe the contents of a raw ntSecurityDescriptor structure.

windows-cryptography-explained

Detailed explanation of Windows cryptographic algorithms, with examples and schemes.

Language:PythonStargazers:13Issues:1Issues:0

goLAPS

Go setter/getter for property ms-Mcs-AdmPwd used by LAPS.

Language:GoStargazers:12Issues:2Issues:0

pwndocapi

A python library to interact with Pwndoc instances for pentest reports generation

Language:PythonLicense:GPL-3.0Stargazers:12Issues:2Issues:0

SortWindowsISOs

Extract the windows major and minor build numbers from an ISO file, and automatically sort the iso files.

DescribeSDDL

A python tool to parse and describe the SDDL string.

Language:PythonStargazers:9Issues:2Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:8Issues:1Issues:0

UsersWithPwdLastSetOlderThan

Extract all users from an Active Directory domain with password last set older than X days to an Excel worksheet.

linux-kernels

List of linux kernel versions and download links in JSON

Language:PythonStargazers:7Issues:3Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:3Issues:0Issues:0

CoercedPotato

A Windows potato to privesc

Language:CStargazers:3Issues:0Issues:0