Pinned Repositories
bashbunny-payloads
Payloads for the Hak5 Bash Bunny
kube-hunter
Hunt for security weaknesses in Kubernetes clusters
metasploit-payloads
Unified repository for different Metasploit Framework payloads
mimikatz
A little tool to play with Windows security
ntdsxtract
Active Directory forensic framework
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
PwnAuth
ScoutSuite
Multi-Cloud Security Auditing Tool
SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
WebMap
WebMap-Nmap Web Dashboard and Reporting
SYN-ACK Security LLC's Repositories
synacksecurity/cloudmapper
CloudMapper helps you analyze your Amazon Web Services (AWS) environments.
synacksecurity/CrackMapExec
A swiss army knife for pentesting networks
synacksecurity/mimikatz
A little tool to play with Windows security
synacksecurity/Red-Baron
Automate creating resilient, disposable, secure and agile infrastructure for Red Teams
synacksecurity/PhishingPretexts
A library of pretexts to use on offensive phishing engagements.
synacksecurity/Empire
Empire is a PowerShell and Python post-exploitation agent.
synacksecurity/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
synacksecurity/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
synacksecurity/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
synacksecurity/dnscat2
synacksecurity/USB-Rubber-Ducky
synacksecurity/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
synacksecurity/DeathStar
Automate getting Domain Admin using Empire
synacksecurity/lair
Lair is a reactive attack collaboration framework and web application built with meteor.
synacksecurity/Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
synacksecurity/Malleable-C2-Randomizer
A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls
synacksecurity/ntdsxtract
Active Directory forensic framework
synacksecurity/packetsquirrel-payloads
Official Packet Squirrel Payload Repository
synacksecurity/bashbunny-payloads
Payloads for the Hak5 Bash Bunny
synacksecurity/Unix-Privilege-Escalation-Exploits-Pack
Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.
synacksecurity/wifipineapple-wiki
The WiFi Pineapple Wiki
synacksecurity/ServifyThis
synacksecurity/Absinthe
A Blind SQL Exploitation application