Rémi GASCOU (Podalirius) (p0dalirius)

p0dalirius

Geek Repo

Company:Podalirius Labs

Location:https://podalirius.net/

Home Page:https://podalirius.net/

Twitter:@podalirius_

Github PK Tool:Github PK Tool

Rémi GASCOU (Podalirius)'s repositories

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonLicense:GPL-2.0Stargazers:1567Issues:22Issues:56

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:794Issues:17Issues:12

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonLicense:GPL-3.0Stargazers:741Issues:12Issues:31

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

FindUncommonShares

FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses.

ipsourcebypass

This Python script can be used to bypass IP source restrictions using HTTP headers.

Language:PythonStargazers:364Issues:5Issues:0

ExtractBitlockerKeys

A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.

CVE-2022-21907-http.sys

Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers

Language:PythonStargazers:78Issues:6Issues:0

CVE-2021-43008-AdminerRead

Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability

Language:PythonLicense:GPL-2.0Stargazers:73Issues:3Issues:1

RDWAtool

A python script to extract information from a Microsoft Remote Desktop Web Access (RDWA) application

LFIDump

A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.

Language:PythonStargazers:62Issues:4Issues:0

pyLAPS

Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.

Language:PythonStargazers:61Issues:2Issues:0

ldapconsole

The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.

sectools

A Python native library containing lots of useful functions to write efficient scripts to hack stuff.

Language:PythonLicense:GPL-3.0Stargazers:29Issues:3Issues:2

p0dalirius

Front page README of my GitHub profile

DomainUsersToXLSX

Extract all users from an Active Directory domain to an Excel worksheet.

AccountShadowTakeover

A python script to automatically add a KeyCredentialLink to newly created users, by quickly connecting to them with default credentials.

Language:PythonStargazers:20Issues:2Issues:0

CVE-2022-30780-lighttpd-denial-of-service

CVE-2022-30780 - lighttpd remote denial of service

Language:PerlStargazers:16Issues:2Issues:0

CodeIgniter-session-unsign

Command line tool to fetch, decode and brute-force CodeIgniter session cookies by guessing and bruteforcing secret keys.

Language:PythonStargazers:13Issues:2Issues:0

DescribeNTSecurityDescriptor

A python tool to parse and describe the contents of a raw ntSecurityDescriptor structure.

goLAPS

Go setter/getter for property ms-Mcs-AdmPwd used by LAPS.

Language:GoStargazers:11Issues:2Issues:0

Joomla-1.6-1.7-2.5-Privilege-Escalation-Vulnerability

A Python script to create an administrator account on Joomla! 1.6/1.7/2.5 using a privilege escalation vulnerability

DescribeSDDL

A python tool to parse and describe the SDDL string.

Language:PythonStargazers:8Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:7Issues:1Issues:0

linux-kernels

List of linux kernel versions and download links in JSON

Language:PythonStargazers:7Issues:3Issues:0

streamableDownloader

A simple python script to download videos hosted on streamable from their link

SymfonyDumpSource

A python script to automatically dump files and source code of a Symfony server in debug mode.

Language:PythonStargazers:6Issues:1Issues:0

UsersWithPwdLastSetOlderThan

Extract all users from an Active Directory domain with password last set older than X days to an Excel worksheet.

Language:PythonStargazers:6Issues:0Issues:0

CVE-2020-8813-Cacti-RCE-in-graph_realtime

CVE-2020-8813 - RCE through graph_realtime.php in Cacti 1.2.8

Language:PythonStargazers:4Issues:2Issues:0