Synacktiv (synacktiv)

Synacktiv

synacktiv

Geek Repo

Location:Paris - France

Home Page:http://www.synacktiv.ninja/en/

Github PK Tool:Github PK Tool

Synacktiv's repositories

frinet

Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.

Language:CLicense:MITStargazers:405Issues:11Issues:4

eos

Enemies Of Symfony - Debug mode Symfony looter

Language:PythonLicense:NOASSERTIONStargazers:260Issues:8Issues:12

GPOddity

The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

nord-stream

Nord Stream is a tool that allows you to extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently supports Azure DevOps, GitHub and GitLab.

Language:PythonLicense:GPL-3.0Stargazers:225Issues:5Issues:3

php_filter_chains_oracle_exploit

A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.

Language:PythonLicense:NOASSERTIONStargazers:188Issues:3Issues:2

QLinspector

Finding Java gadget chains with CodeQL

Language:CodeQLLicense:GPL-3.0Stargazers:153Issues:8Issues:1

CVE-2023-35001

Pwn2Own Vancouver 2023 Ubuntu LPE exploit

Mindmaps

Azure mindmap for penetration tests

License:GPL-3.0Stargazers:150Issues:5Issues:0

DLHell

Local & remote Windows DLL Proxying

Language:PythonStargazers:121Issues:2Issues:0

rulesfinder

Machine-learn password mangling rules

Language:PythonLicense:NOASSERTIONStargazers:106Issues:5Issues:3

Invoke-RunAsWithCert

A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.

Language:PowerShellStargazers:84Issues:0Issues:0

shh

Systemd Hardening Helper

Language:RustLicense:GPL-3.0Stargazers:79Issues:3Issues:2

bbs

bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or chains of proxies based on the request's target. Routing can be configured with a PAC script (if built with PAC support), or through a JSON file.

Language:GoStargazers:74Issues:2Issues:0

OUned

The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning

Language:PythonStargazers:58Issues:0Issues:0

keebcap

Win32 keylogger that supports all (non-ime using) languages correctly

Language:PythonStargazers:32Issues:5Issues:0

pcapan

A pcap capture analysis helper

Language:RustStargazers:24Issues:3Issues:0

EIPP

Entra ID Password Protection Banned Password Lists

Language:C#Stargazers:12Issues:0Issues:0

CVE-2020-9289

Decrypt reversible secrets encrypted using the default hardcoded key related to CVE-2020-9289 on FortiAnalyzer/FortiManager (the only difference with CVE-2019-6693 is the encryption routine).

Language:PythonStargazers:9Issues:3Issues:0

Arlo

Arlo file format helper

Language:PythonStargazers:8Issues:0Issues:0

forensic-msvpn

This repository contains Velociraptor artifact and Chainsaw rules to help detect Microsoft Remote Access VPN activity

Language:PythonLicense:AGPL-3.0Stargazers:3Issues:3Issues:0

krustyloader-analysis

KrustyLoader Analysis

Language:YARALicense:Apache-2.0Stargazers:3Issues:0Issues:0

dissect.esedb

A Dissect module implementing a parser for Microsofts Extensible Storage Engine Database (ESEDB), used for example in Active Directory, Exchange and Windows Update.

Language:PythonLicense:Apache-2.0Stargazers:2Issues:1Issues:0

gh-hijack-runner

A python script to create a fake GitHub runner and hijack pipeline jobs to leak CI/CD secrets.

Language:PythonStargazers:2Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:2Issues:2Issues:0

CacheData_decrypt

A simple Toolkit to BF and decrypt Windows EntraId CacheData

Language:PythonStargazers:0Issues:0Issues:0