Rémi GASCOU (Podalirius) (p0dalirius)

p0dalirius

Geek Repo

Company:Podalirius Labs

Location:https://podalirius.net/

Home Page:https://podalirius.net/

Twitter:@podalirius_

Github PK Tool:Github PK Tool

Rémi GASCOU (Podalirius)'s starred repositories

BadZure

BadZure orchestrates the setup of Azure AD tenants, populating them with diverse entities while also introducing common security misconfigurations to create vulnerable tenants with multiple attack paths.

Language:PowerShellLicense:Apache-2.0Stargazers:366Issues:0Issues:0

LDAPWordlistHarvester

A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.

Language:PythonStargazers:303Issues:0Issues:0

idevicerestore

Restore/upgrade firmware of iOS devices

Language:CLicense:LGPL-3.0Stargazers:1216Issues:0Issues:0

libimobiledevice-glue

A library with common code used by libraries and tools around the libimobiledevice project

Language:CLicense:LGPL-2.1Stargazers:85Issues:0Issues:0

libplist

A library to handle Apple Property List format in binary or XML

Language:CLicense:LGPL-2.1Stargazers:525Issues:0Issues:0
Language:PythonLicense:MITStargazers:84Issues:0Issues:0

factorizator

A script to factorize integers with sagemath and factordb.

Language:PythonStargazers:10Issues:0Issues:0

objectwalker

A python module to explore the object tree to extract paths to interesting objects in memory.

Language:PythonStargazers:76Issues:0Issues:0

ExtractBitlockerKeys

A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.

Language:PythonStargazers:287Issues:0Issues:0

LDAPmonitor

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

Language:C#License:GPL-3.0Stargazers:806Issues:0Issues:0

CVE-2022-45771-Pwndoc-LFI-to-RCE

Pwndoc local file inclusion to remote code execution of Node.js code on the server

Language:PythonStargazers:43Issues:0Issues:0

WSPCoerce

PoC to coerce authentication from Windows hosts using MS-WSP

Language:C#Stargazers:216Issues:0Issues:0

needle

The iOS Security Testing Framework

Language:PythonLicense:NOASSERTIONStargazers:1312Issues:0Issues:0

gpt-engineer

Specify what you want it to build, the AI asks for clarification, and then builds it.

Language:PythonLicense:MITStargazers:50919Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:CStargazers:1030Issues:0Issues:0

C_revshell

Basic reverse shell in C using socket() with complete explanation

Language:CStargazers:60Issues:0Issues:0

ridenum

Rid_enum is a null session RID cycle attack for brute forcing domain controllers.

Language:PythonLicense:NOASSERTIONStargazers:229Issues:0Issues:0

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:683Issues:0Issues:0

MSRPC-to-ATTACK

A repository that maps commonly used attacks using MSRPC protocols to ATT&CK

License:BSD-3-ClauseStargazers:302Issues:0Issues:0

Learning-C

A series of mini-projects used to learn C for beginners

Language:CStargazers:1358Issues:0Issues:0
Language:PythonStargazers:1297Issues:0Issues:0

GeoWordlists

GeoWordlists is a tool to generate wordlists of passwords containing cities at a defined distance around the client city.

Language:PythonStargazers:140Issues:0Issues:0

RSA-Padding-Oracle

This tool is an implementation of the Bleichenbacher's attack on RSA PKCS1.5 padding

Language:PythonStargazers:6Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:17Issues:0Issues:0

keepass-dump-masterkey

Script to retrieve the master password of a keepass database <= 2.53.1

Language:PythonStargazers:87Issues:0Issues:0

pyrtmidi

Realtime MIDI I/O for python.

Language:C++Stargazers:147Issues:0Issues:0
Language:CStargazers:48Issues:0Issues:0

CVE-2022-41876

PoC for CVE-2022-41876

Language:PythonLicense:MITStargazers:7Issues:0Issues:0

TokenUniverse

An advanced tool for working with access tokens and Windows security policy.

Language:PascalLicense:MITStargazers:533Issues:0Issues:0