Rémi GASCOU (Podalirius) (p0dalirius)

p0dalirius

Geek Repo

Company:Podalirius Labs

Location:https://podalirius.net/

Home Page:https://podalirius.net/

Twitter:@podalirius_

Github PK Tool:Github PK Tool

Rémi GASCOU (Podalirius)'s starred repositories

send-my

Upload arbitrary data via Apple's Find My network.

Language:CLicense:AGPL-3.0Stargazers:1762Issues:41Issues:9

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1257Issues:11Issues:38

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

Language:PowerShellLicense:MITStargazers:1202Issues:25Issues:8

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:1154Issues:31Issues:66

virtualbox-kvm

KVM Backend for VirtualBox. With our current development model, we cannot easily accept pull requests here. If you'd like to contribute, feel free to reach out to us, we are happy to find a solution.

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:816Issues:10Issues:1

PSPKIAudit

PowerShell toolkit for AD CS auditing based on the PSPKI toolkit.

Language:PowerShellLicense:MS-PLStargazers:737Issues:32Issues:22

ntlmv1-multi

NTLMv1 Multitool

Language:PythonLicense:MITStargazers:559Issues:17Issues:5

pywhisker

Python version of the C# tool for "Shadow Credentials" attacks

Language:PythonLicense:GPL-3.0Stargazers:548Issues:9Issues:8

Folders.py

Implementation of the Folders📂 esoteric programming language, a language with no code and just folders.

Language:PythonLicense:MITStargazers:442Issues:6Issues:6

cmd.jsp

A super small jsp webshell with file upload capabilities.

Language:JavaLicense:GPL-3.0Stargazers:276Issues:15Issues:0

CVE-2023-7028

This repository presents a proof-of-concept of CVE-2023-7028

Language:PythonLicense:MITStargazers:235Issues:2Issues:5

WebclientServiceScanner

Python tool to Check running WebClient services on multiple targets based on @leechristensen

Language:PythonLicense:MITStargazers:230Issues:4Issues:0

rpc2socks

Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.

Language:PythonLicense:NOASSERTIONStargazers:175Issues:9Issues:2

family-of-client-ids-research

Research into Undocumented Behavior of Azure AD Refresh Tokens

Language:PythonLicense:MITStargazers:170Issues:8Issues:1
Language:JavaScriptLicense:GPL-3.0Stargazers:129Issues:1Issues:0

ctfd-parser

A python script to dump all the challenges locally of a CTFd-based Capture the Flag.

Windows-RPC-Backdoor

Simple windows rpc server for research purposes only

Language:CLicense:Apache-2.0Stargazers:81Issues:3Issues:0

my-badges

All You Badges

Language:TypeScriptLicense:MITStargazers:66Issues:2Issues:10

EXP-401-OSEE

A bunch of resources to prepare for the OSEE certification, Offensive Security's hardest course.

Language:CStargazers:58Issues:0Issues:0

deviceCode2WinHello

A small script that automates Entra ID persistence with Windows Hello For Business key

Language:PythonLicense:MITStargazers:39Issues:0Issues:0

CVE-2023-36802-MSKSSRV-LPE

PoC for CVE-2023-36802 Microsoft Kernel Streaming Service Proxy

Language:CStargazers:34Issues:2Issues:0

ipc-research

Inter-Process Communication Mechanisms

Language:Jupyter NotebookStargazers:22Issues:5Issues:0

CVE-2023-22527

This repository presents a proof-of-concept of CVE-2023-22527

Language:PythonStargazers:13Issues:2Issues:0

DescribeNTSecurityDescriptor

A python tool to parse and describe the contents of a raw ntSecurityDescriptor structure.

ReMS2000

Re:MS2000 - Korg MS2000 editor and librarian repository