Rémi GASCOU (Podalirius) (p0dalirius)

p0dalirius

Geek Repo

Company:Podalirius Labs

Location:https://podalirius.net/

Home Page:https://podalirius.net/

Twitter:@podalirius_

Github PK Tool:Github PK Tool

Rémi GASCOU (Podalirius)'s starred repositories

crawlersuseragents

Python script to check if there is any differences in responses of an application when the request comes from a search engine's crawler.

Language:PythonStargazers:19Issues:0Issues:0

CVE-2016-10956-mail-masta

MailMasta wordpress plugin Local File Inclusion vulnerability (CVE-2016-10956)

Language:PythonStargazers:15Issues:0Issues:0

LFIDump

A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.

Language:PythonStargazers:63Issues:0Issues:0

RDWAtool

A python script to extract information from a Microsoft Remote Desktop Web Access (RDWA) application

Language:PythonStargazers:75Issues:0Issues:0

owabrute

Hydra wrapper for bruteforcing Microsoft Outlook Web Application.

Language:ShellLicense:GPL-3.0Stargazers:56Issues:0Issues:0

robotstester

This Python script can enumerate all URLs present in robots.txt files, and test whether they can be accessed or not.

Language:PythonLicense:GPL-3.0Stargazers:39Issues:0Issues:0

TimeBasedLoginUserEnum

A script to enumerate valid usernames based on the requests response times.

Language:PythonStargazers:17Issues:0Issues:0

CVE-2020-14144-GiTea-git-hooks-rce

A script to exploit CVE-2020-14144 - GiTea authenticated Remote Code Execution using git hooks

Language:PythonStargazers:16Issues:0Issues:0

CVE-2021-43008-AdminerRead

Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability

Language:PythonLicense:GPL-2.0Stargazers:74Issues:0Issues:0

CVE-2022-26159-Ametys-Autocompletion-XML

A python exploit to automatically dump all the data stored by the auto-completion plugin of Ametys CMS to a local sqlite database file.

Language:PythonStargazers:12Issues:0Issues:0

GetFortinetSerialNumber

A Python script to extract the serial number of a remote Fortinet device.

Language:PythonStargazers:26Issues:0Issues:0

http-fuzzing-scripts

A collection of http fuzzing python scripts to fuzz HTTP servers for bugs.

Language:PythonStargazers:13Issues:0Issues:0

Tomcat-webshell-application

A webshell application and interactive shell for pentesting Apache Tomcat servers.

Language:JavaStargazers:89Issues:0Issues:0

JoGet-webshell-plugin

A webshell plugin and interactive shell for pentesting JoGet application.

Language:JavaStargazers:12Issues:0Issues:0

ipsourcebypass

This Python script can be used to bypass IP source restrictions using HTTP headers.

Language:PythonStargazers:367Issues:0Issues:0

Moodle-webshell-plugin

A webshell plugin and interactive shell for pentesting a Moodle instance.

Language:PHPStargazers:22Issues:0Issues:0

Joomla-webshell-plugin

A webshell plugin and interactive shell for pentesting a Joomla website.

Language:PythonStargazers:37Issues:0Issues:0

LimeSurvey-webshell-plugin

A webshell plugin and interactive shell for pentesting a LimeSurvey application.

Language:PythonStargazers:12Issues:0Issues:0

CVE-2018-16763-FuelCMS-1.4.1-RCE

Exploit to trigger RCE for CVE-2018-16763 on FuelCMS <= 1.4.1 and interactive shell.

Language:PHPStargazers:9Issues:0Issues:0

SweetRice-webshell-plugin

A webshell plugin and interactive shell for pentesting a SweetRice website.

Language:PHPStargazers:6Issues:0Issues:0

CVE-2022-30780-lighttpd-denial-of-service

CVE-2022-30780 - lighttpd remote denial of service

Language:PerlStargazers:16Issues:0Issues:0

Wordpress-webshell-plugin

A webshell plugin and interactive shell for pentesting a WordPress website.

Language:PythonStargazers:52Issues:0Issues:0

RobotsValidator

A python script to check if URLs are allowed or disallowed by a robots.txt file.

Language:PythonStargazers:22Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Stargazers:481Issues:0Issues:0

Awesome-RCE-techniques

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Language:DockerfileStargazers:1814Issues:0Issues:0

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Language:PythonStargazers:471Issues:0Issues:0

CodeIgniter-session-unsign

Command line tool to fetch, decode and brute-force CodeIgniter session cookies by guessing and bruteforcing secret keys.

Language:PythonStargazers:13Issues:0Issues:0

HTTPLoot

An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code of sites.

Language:GoStargazers:375Issues:0Issues:0

RopstenCtf

RopstenCtf is an easy tool to interact with the ethereum ropsten network for ctf purpose and more.

Language:PythonLicense:MITStargazers:14Issues:0Issues:0

shellcoding-companion

A python script to automatically generate shellcode payload from assembly files.

Language:PythonLicense:MITStargazers:13Issues:0Issues:0