(Translated by https://www.hiragana.jp/)
Synacktiv · GitHub
Skip to content

Popular repositories Loading

  1. HopLa HopLa Public

    HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

    Java 670 75

  2. php_filter_chain_generator php_filter_chain_generator Public

    Python 620 64

  3. frinet frinet Public

    Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.

    C 445 39

  4. eos eos Public

    Enemies Of Symfony - Debug mode Symfony looter

    Python 298 42

  5. GPOddity GPOddity Public

    The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

    Python 257 21

  6. nord-stream nord-stream Public

    Nord Stream is a tool that allows you to extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently supports Azure DevOps, GitHub and GitLab.

    Python 241 12

Repositories

Showing 10 of 72 repositories
  • hexalocker-analysis Public

    HexaLocker ransomware analysis

    synacktiv/hexalocker-analysis’s past year of commit activity
    YARA 0 AGPL-3.0 0 0 0 Updated Aug 23, 2024
  • synacktiv/ntdissector’s past year of commit activity
    Python 117 13 2 1 Updated Aug 16, 2024
  • SCCMSecrets Public

    SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.

    synacktiv/SCCMSecrets’s past year of commit activity
    Python 91 10 0 0 Updated Aug 14, 2024
  • octoscan Public

    Octoscan is a static vulnerability scanner for GitHub action workflows.

    synacktiv/octoscan’s past year of commit activity
    Go 103 GPL-3.0 4 1 0 Updated Aug 12, 2024
  • frinet Public

    Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.

    synacktiv/frinet’s past year of commit activity
  • nord-stream Public

    Nord Stream is a tool that allows you to extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently supports Azure DevOps, GitHub and GitLab.

    synacktiv/nord-stream’s past year of commit activity
    Python 241 GPL-3.0 12 1 0 Updated Jul 29, 2024
  • QLinspector Public

    Finding Java gadget chains with CodeQL

    synacktiv/QLinspector’s past year of commit activity
    CodeQL 157 GPL-3.0 17 0 0 Updated Jul 26, 2024
  • gh-hijack-runner Public

    A python script to create a fake GitHub runner and hijack pipeline jobs to leak CI/CD secrets.

    synacktiv/gh-hijack-runner’s past year of commit activity
    Python 11 2 1 0 Updated Jul 23, 2024
  • shh Public

    Systemd Hardening Helper

    synacktiv/shh’s past year of commit activity
    Rust 92 GPL-3.0 1 1 0 Updated Jul 16, 2024
  • bbs Public

    bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or chains of proxies based on the request's target. Routing can be configured with a PAC script (if built with PAC support), or through a JSON file.

    synacktiv/bbs’s past year of commit activity
    Go 78 4 0 0 Updated Jul 11, 2024