{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"php_filter_chains_oracle_exploit","owner":"synacktiv","isFork":false,"description":"A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":187,"forksCount":11,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T14:01:07.405Z"}},{"type":"Public","name":"shh","owner":"synacktiv","isFork":false,"description":"Systemd Hardening Helper","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":1,"starsCount":79,"forksCount":0,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,8,12,2,0,2,2,0,0,0,4,3,2,3,1,0,0,0,0,0,0,0,0,0,0,0,0,0,3,5,0,1,0,0,0,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T16:29:07.373Z"}},{"type":"Public","name":"QLinspector","owner":"synacktiv","isFork":false,"description":"Finding Java gadget chains with CodeQL","allTopics":[],"primaryLanguage":{"name":"CodeQL","color":"#140f46"},"pullRequestCount":0,"issueCount":0,"starsCount":153,"forksCount":16,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,3,0,0,0,0,0,4,0,3,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T08:37:20.719Z"}},{"type":"Public","name":"gh-hijack-runner","owner":"synacktiv","isFork":false,"description":"A python script to create a fake GitHub runner and hijack pipeline jobs to leak CI/CD secrets.","allTopics":["github","runner","cicd","exploitation","githubactions"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-22T09:04:47.775Z"}},{"type":"Public","name":"bbs","owner":"synacktiv","isFork":false,"description":"bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or chains of proxies based on the request's target. Routing can be configured with a PAC script (if built with PAC support), or through a JSON file.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":74,"forksCount":3,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,7,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T09:55:31.352Z"}},{"type":"Public","name":"CacheData_decrypt","owner":"synacktiv","isFork":false,"description":"A simple Toolkit to BF and decrypt Windows EntraId CacheData","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T08:22:55.259Z"}},{"type":"Public","name":"Invoke-RunAsWithCert","owner":"synacktiv","isFork":false,"description":"A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":84,"forksCount":7,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,5,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T08:26:56.131Z"}},{"type":"Public","name":"DLHell","owner":"synacktiv","isFork":false,"description":"Local & remote Windows DLL Proxying","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":119,"forksCount":15,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T14:03:13.822Z"}},{"type":"Public","name":"OUned","owner":"synacktiv","isFork":false,"description":"The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":58,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T10:34:03.005Z"}},{"type":"Public","name":"EIPP","owner":"synacktiv","isFork":false,"description":"Entra ID Password Protection Banned Password Lists","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-16T13:55:31.164Z"}},{"type":"Public","name":"frinet","owner":"synacktiv","isFork":false,"description":"Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":2,"issueCount":6,"starsCount":399,"forksCount":33,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T01:17:55.860Z"}},{"type":"Public","name":"nord-stream","owner":"synacktiv","isFork":false,"description":"Nord Stream is a tool that allows you to extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently supports Azure DevOps, GitHub and GitLab.","allTopics":["github","gitlab","gitlab-ci","ci-cd","cicd","azuredevops"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":225,"forksCount":12,"license":"GNU General Public License v3.0","participation":[0,5,0,0,14,14,14,3,0,0,0,2,3,0,0,0,7,5,1,1,0,0,2,0,0,1,1,0,0,1,0,0,1,4,0,0,1,0,0,4,0,0,1,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-26T11:44:05.765Z"}},{"type":"Public","name":"ysoserial","owner":"synacktiv","isFork":true,"description":"A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1717,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-20T16:08:39.889Z"}},{"type":"Public","name":"Arlo","owner":"synacktiv","isFork":false,"description":"Arlo file format helper","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-07T13:23:38.723Z"}},{"type":"Public","name":"krustyloader-analysis","owner":"synacktiv","isFork":false,"description":"KrustyLoader Analysis","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":2,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-24T09:29:39.166Z"}},{"type":"Public","name":"ntdissector","owner":"synacktiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":106,"forksCount":11,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,7,5,0,0,0,0,0,1,0,0,2,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-30T14:28:59.243Z"}},{"type":"Public","name":"keebcap","owner":"synacktiv","isFork":false,"description":"Win32 keylogger that supports all (non-ime using) languages correctly","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":32,"forksCount":9,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T17:22:30.572Z"}},{"type":"Public","name":"Mindmaps","owner":"synacktiv","isFork":false,"description":"Azure mindmap for penetration tests","allTopics":["azure","mindmap"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":150,"forksCount":12,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-21T15:04:15.670Z"}},{"type":"Public","name":"CVE-2023-35001","owner":"synacktiv","isFork":false,"description":"Pwn2Own Vancouver 2023 Ubuntu LPE exploit","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":1,"starsCount":152,"forksCount":25,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-12T00:42:29.423Z"}},{"type":"Public","name":"GPOddity","owner":"synacktiv","isFork":false,"description":"The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":250,"forksCount":21,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-14T16:06:34.467Z"}},{"type":"Public","name":"dissect.esedb","owner":"synacktiv","isFork":true,"description":"A Dissect module implementing a parser for Microsofts Extensible Storage Engine Database (ESEDB), used for example in Active Directory, Exchange and Windows Update.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-04T13:09:26.119Z"}},{"type":"Public","name":"pcapan","owner":"synacktiv","isFork":false,"description":"A pcap capture analysis helper","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":24,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-30T15:36:42.563Z"}},{"type":"Public","name":"forensic-msvpn","owner":"synacktiv","isFork":false,"description":"This repository contains Velociraptor artifact and Chainsaw rules to help detect Microsoft Remote Access VPN activity","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-28T12:23:04.370Z"}},{"type":"Public","name":"rulesfinder","owner":"synacktiv","isFork":false,"description":"Machine-learn password mangling rules","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":3,"starsCount":107,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-18T12:57:59.788Z"}},{"type":"Public","name":"CVE-2020-9289","owner":"synacktiv","isFork":false,"description":"Decrypt reversible secrets encrypted using the default hardcoded key related to CVE-2020-9289 on FortiAnalyzer/FortiManager (the only difference with CVE-2019-6693 is the encryption routine).","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":9,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-30T08:55:57.328Z"}},{"type":"Public","name":"Weggli_rules_SSTIC2023","owner":"synacktiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":27,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-13T06:48:43.584Z"}},{"type":"Public","name":"canon-mf644","owner":"synacktiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":22,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-28T16:31:50.669Z"}},{"type":"Public","name":"eos","owner":"synacktiv","isFork":false,"description":"Enemies Of Symfony - Debug mode Symfony looter","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":259,"forksCount":38,"license":"Other","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-25T23:39:55.440Z"}},{"type":"Public","name":"Prox-Ez","owner":"synacktiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":61,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-09T14:16:44.318Z"}},{"type":"Public","name":"php_filter_chain_generator","owner":"synacktiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":582,"forksCount":61,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-23T02:42:57.332Z"}}],"repositoryCount":67,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}