{"payload":{"pageCount":3,"repositories":[{"type":"Public","name":"bbs","owner":"synacktiv","isFork":false,"description":"bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or chains of proxies based on the request's target. Routing can be configured with a PAC script (if built with PAC support), or through a JSON file.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":78,"forksCount":4,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-18T16:26:32.049Z"}},{"type":"Public","name":"adb_client","owner":"synacktiv","isFork":false,"description":"Rust ADB client","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":1,"starsCount":6,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T14:19:34.515Z"}},{"type":"Public","name":"octoscan","owner":"synacktiv","isFork":false,"description":"Octoscan is a static vulnerability scanner for GitHub action workflows.","allTopics":["github","exploit","vulnerability","cicd","github-actions"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":1,"starsCount":131,"forksCount":5,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-16T13:12:56.640Z"}},{"type":"Public","name":"AADOutsider-py","owner":"synacktiv","isFork":false,"description":"Python3 rewrite of AsOutsider features of AADInternals","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":25,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-11T08:15:15.742Z"}},{"type":"Public","name":"kcmdump","owner":"synacktiv","isFork":false,"description":"Dump Kerberos tickets from the KCM database of SSSD","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":35,"forksCount":3,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-08T21:33:12.548Z"}},{"type":"Public","name":"veeam-velociraptor","owner":"synacktiv","isFork":false,"description":"Proof-of-concept Velociraptor artifacts pack to showcase a remote Veeam forensics pipeline.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-27T09:27:55.862Z"}},{"type":"Public","name":"hexalocker-analysis","owner":"synacktiv","isFork":false,"description":"HexaLocker ransomware analysis","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-23T13:30:54.813Z"}},{"type":"Public","name":"ntdissector","owner":"synacktiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":119,"forksCount":13,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-16T14:18:35.243Z"}},{"type":"Public","name":"SCCMSecrets","owner":"synacktiv","isFork":false,"description":"SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":130,"forksCount":15,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-14T14:08:23.331Z"}},{"type":"Public","name":"frinet","owner":"synacktiv","isFork":false,"description":"Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":5,"starsCount":450,"forksCount":41,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-07T16:48:16.010Z"}},{"type":"Public","name":"nord-stream","owner":"synacktiv","isFork":false,"description":"Nord Stream is a tool that allows you to extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently supports Azure DevOps, GitHub and GitLab.","allTopics":["github","gitlab","gitlab-ci","ci-cd","cicd","azuredevops"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":242,"forksCount":13,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-29T10:28:21.765Z"}},{"type":"Public","name":"QLinspector","owner":"synacktiv","isFork":false,"description":"Finding Java gadget chains with CodeQL","allTopics":[],"primaryLanguage":{"name":"CodeQL","color":"#140f46"},"pullRequestCount":0,"issueCount":0,"starsCount":158,"forksCount":17,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-26T14:17:24.719Z"}},{"type":"Public","name":"gh-hijack-runner","owner":"synacktiv","isFork":false,"description":"A python script to create a fake GitHub runner and hijack pipeline jobs to leak CI/CD secrets.","allTopics":["github","runner","cicd","exploitation","githubactions"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-23T08:08:05.775Z"}},{"type":"Public","name":"shh","owner":"synacktiv","isFork":false,"description":"Systemd Hardening Helper","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":1,"starsCount":94,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-16T16:28:41.373Z"}},{"type":"Public","name":"DepFuzzer","owner":"synacktiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":6,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-05T09:30:52.427Z"}},{"type":"Public","name":"CacheData_decrypt","owner":"synacktiv","isFork":false,"description":"A simple Toolkit to BF and decrypt Windows EntraId CacheData","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,11,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-20T17:04:59.259Z"}},{"type":"Public","name":"DLHell","owner":"synacktiv","isFork":false,"description":"Local & remote Windows DLL Proxying","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":157,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-17T16:20:10.822Z"}},{"type":"Public","name":"mobileiron-exploit","owner":"synacktiv","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T13:14:48.191Z"}},{"type":"Public","name":"php_filter_chains_oracle_exploit","owner":"synacktiv","isFork":false,"description":"A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":205,"forksCount":13,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T14:19:14.807Z"}},{"type":"Public","name":"Invoke-RunAsWithCert","owner":"synacktiv","isFork":false,"description":"A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":1,"starsCount":104,"forksCount":12,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T08:26:56.131Z"}},{"type":"Public","name":"OUned","owner":"synacktiv","isFork":false,"description":"The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":71,"forksCount":11,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-17T10:34:03.005Z"}},{"type":"Public","name":"EIPP","owner":"synacktiv","isFork":false,"description":"Entra ID Password Protection Banned Password Lists","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-16T13:55:31.164Z"}},{"type":"Public","name":"ysoserial","owner":"synacktiv","isFork":true,"description":"A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1741,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-20T16:08:39.889Z"}},{"type":"Public","name":"Arlo","owner":"synacktiv","isFork":false,"description":"Arlo file format helper","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":12,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-07T13:23:38.723Z"}},{"type":"Public","name":"krustyloader-analysis","owner":"synacktiv","isFork":false,"description":"KrustyLoader Analysis","allTopics":[],"primaryLanguage":{"name":"YARA","color":"#220000"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-24T09:29:39.166Z"}},{"type":"Public","name":"keebcap","owner":"synacktiv","isFork":false,"description":"Win32 keylogger that supports all (non-ime using) languages correctly","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":34,"forksCount":9,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-21T17:22:30.572Z"}},{"type":"Public","name":"Mindmaps","owner":"synacktiv","isFork":false,"description":"Azure mindmap for penetration tests","allTopics":["azure","mindmap"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":157,"forksCount":14,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-21T15:04:15.670Z"}},{"type":"Public","name":"CVE-2023-35001","owner":"synacktiv","isFork":false,"description":"Pwn2Own Vancouver 2023 Ubuntu LPE exploit","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":1,"starsCount":156,"forksCount":25,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-12T00:42:29.423Z"}},{"type":"Public","name":"GPOddity","owner":"synacktiv","isFork":false,"description":"The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":258,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-14T16:06:34.467Z"}},{"type":"Public","name":"dissect.esedb","owner":"synacktiv","isFork":true,"description":"A Dissect module implementing a parser for Microsofts Extensible Storage Engine Database (ESEDB), used for example in Active Directory, Exchange and Windows Update.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-04T13:09:26.119Z"}}],"repositoryCount":76,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"synacktiv repositories"}