Skip to content

Popular repositories Loading

  1. HopLa HopLa Public

    HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

    Java 707 78

  2. php_filter_chain_generator php_filter_chain_generator Public

    Python 662 69

  3. frinet frinet Public

    Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.

    C 454 41

  4. eos eos Public

    Enemies Of Symfony - Debug mode Symfony looter

    Python 310 44

  5. GPOddity GPOddity Public

    The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

    Python 260 20

  6. nord-stream nord-stream Public

    Nord Stream is a tool that allows you to extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently supports Azure DevOps, GitHub and GitLab.

    Python 245 13

Repositories

Showing 10 of 79 repositories
  • nord-stream Public

    Nord Stream is a tool that allows you to extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently supports Azure DevOps, GitHub and GitLab.

    synacktiv/nord-stream’s past year of commit activity
    Python 245 GPL-3.0 13 1 0 Updated Oct 20, 2024
  • eos Public

    Enemies Of Symfony - Debug mode Symfony looter

    synacktiv/eos’s past year of commit activity
    Python 310 44 0 1 Updated Oct 18, 2024
  • gh-hijack-runner Public

    A python script to create a fake GitHub runner and hijack pipeline jobs to leak CI/CD secrets.

    synacktiv/gh-hijack-runner’s past year of commit activity
    Python 17 4 0 0 Updated Oct 13, 2024
  • octoscan Public

    Octoscan is a static vulnerability scanner for GitHub action workflows.

    synacktiv/octoscan’s past year of commit activity
    Go 156 GPL-3.0 6 1 0 Updated Oct 10, 2024
  • adb_client Public

    Rust ADB client

    synacktiv/adb_client’s past year of commit activity
    Rust 7 1 1 0 Updated Oct 10, 2024
  • synacktiv/DepFuzzer’s past year of commit activity
    Python 39 MIT 4 2 1 Updated Oct 8, 2024
  • CVE-2024-45409 Public

    Ruby-SAML / GitLab Authentication Bypass (CVE-2024-45409) exploit

    synacktiv/CVE-2024-45409’s past year of commit activity
    Python 65 10 0 0 Updated Oct 7, 2024
  • SCCMSecrets Public

    SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.

    synacktiv/SCCMSecrets’s past year of commit activity
    Python 153 15 0 0 Updated Oct 6, 2024
  • krbrelayx Public Forked from dirkjanm/krbrelayx

    Kerberos unconstrained delegation abuse toolkit

    synacktiv/krbrelayx’s past year of commit activity
    Python 0 MIT 172 0 0 Updated Oct 3, 2024
  • garble Public Forked from burrowers/garble

    Obfuscate Go builds

    synacktiv/garble’s past year of commit activity
    Go 0 BSD-3-Clause 300 0 0 Updated Sep 25, 2024

Top languages

Loading…

Most used topics

Loading…