Skip to content

Popular repositories Loading

  1. php_filter_chain_generator php_filter_chain_generator Public

    Python 769 79

  2. HopLa HopLa Public

    HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

    Java 723 79

  3. frinet frinet Public

    Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.

    C 505 46

  4. eos eos Public

    Enemies Of Symfony - Debug mode Symfony looter

    Python 328 51

  5. php_filter_chains_oracle_exploit php_filter_chains_oracle_exploit Public

    A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.

    Python 276 21

  6. GPOddity GPOddity Public

    The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

    Python 276 22

Repositories

Showing 10 of 88 repositories
  • captaincredz Public

    CaptainCredz is a modular and discreet password-spraying tool.

    synacktiv/captaincredz’s past year of commit activity
    Python 86 6 0 0 Updated Feb 28, 2025
  • shh Public

    Systemd Hardening Helper - Mirror of https://github.com/desbma/shh

    synacktiv/shh’s past year of commit activity
    Rust 114 GPL-3.0 1 1 0 Updated Feb 24, 2025
  • adb_client Public

    Rust ADB client - Mirror of https://github.com/cocool97/adb_client

    synacktiv/adb_client’s past year of commit activity
    Rust 21 MIT 4 1 0 Updated Feb 20, 2025
  • CVE-2023-42791_CVE-2024-23666 Public

    Exploitations scripts for CVE-2023-42791 and CVE-2024-23666.

    synacktiv/CVE-2023-42791_CVE-2024-23666’s past year of commit activity
    Python 6 0 0 0 Updated Feb 12, 2025
  • synacktiv-rules Public

    Public repository of Sigma and YARA rules created by Synacktiv

    synacktiv/synacktiv-rules’s past year of commit activity
    1 0 0 0 Updated Feb 12, 2025
  • Prox-Ez Public
    synacktiv/Prox-Ez’s past year of commit activity
    Python 86 8 0 0 Updated Feb 11, 2025
  • nord-stream Public

    Nord Stream is a tool that allows you to extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently supports Azure DevOps, GitHub and GitLab.

    synacktiv/nord-stream’s past year of commit activity
    Python 272 GPL-3.0 16 0 0 Updated Feb 6, 2025
  • IPSpinner Public

    IPSpinner works as a local proxy that redirects requests through external services.

    synacktiv/IPSpinner’s past year of commit activity
    Go 31 3 0 0 Updated Jan 22, 2025
  • octoscan Public

    Octoscan is a static vulnerability scanner for GitHub action workflows.

    synacktiv/octoscan’s past year of commit activity
    Go 192 GPL-3.0 12 3 3 Updated Jan 21, 2025
  • synacktiv/CVE-2024-43468’s past year of commit activity
    Python 80 11 0 0 Updated Jan 16, 2025

Top languages

Loading…

Most used topics

Loading…