Skip to content

Popular repositories

  1. HopLa HopLa Public

    HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

    Java 595 68

  2. php_filter_chain_generator php_filter_chain_generator Public

    Python 580 60

  3. frinet frinet Public

    Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.

    C 398 32

  4. eos eos Public

    Enemies Of Symfony - Debug mode Symfony looter

    Python 259 38

  5. GPOddity GPOddity Public

    The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).

    Python 250 21

  6. nord-stream nord-stream Public

    Nord Stream is a tool that allows you to extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently supports Azure DevOps, GitHub and GitLab.

    Python 224 12

Repositories

Showing 10 of 67 repositories
  • php_filter_chains_oracle_exploit Public

    A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.

    Python 183 11 0 1 Updated May 28, 2024
  • shh Public

    Systemd Hardening Helper

    Rust 78 GPL-3.0 0 1 0 Updated May 27, 2024
  • QLinspector Public

    Finding Java gadget chains with CodeQL

    CodeQL 153 GPL-3.0 16 0 0 Updated May 24, 2024
  • gh-hijack-runner Public

    A python script to create a fake GitHub runner and hijack pipeline jobs to leak CI/CD secrets.

    Python 1 0 0 0 Updated May 22, 2024
  • bbs Public

    bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or chains of proxies based on the request's target. Routing can be configured with a PAC script (if built with PAC support), or through a JSON file.

    Go 74 3 1 0 Updated May 21, 2024
  • CacheData_decrypt Public

    A simple Toolkit to BF and decrypt Windows EntraId CacheData

    Python 0 0 0 0 Updated May 15, 2024
  • Invoke-RunAsWithCert Public

    A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.

    PowerShell 83 7 0 0 Updated May 13, 2024
  • DLHell Public

    Local & remote Windows DLL Proxying

    Python 111 14 0 0 Updated Apr 17, 2024
  • OUned Public

    The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning

    Python 58 9 0 0 Updated Apr 17, 2024
  • EIPP Public

    Entra ID Password Protection Banned Password Lists

    C# 12 0 0 0 Updated Apr 16, 2024