List of tools used by Red Teams

Reconnaissance

ToolDescriptionWebsite
AWSBucketDumpS3 bucket enumeration
GitHarvesterGitHub credential searcher
spoofcheckSPF/DMARC record checker
dnsreconEnumerate DNS records
jsendpointsExtract page DOM links

Resource Development

Tool
msfvenom
Chimera

Initial Access

ToolDescriptionWebsite
EvilGoPhishPhishing campaign framework
SquarePhishOAuth/QR code phishing framework
Bash BunnyUSB attack tool
EAP Hammer
SETThe Social-Engineer Toolkit Phishing campaign framework

Execution

WebsiteDescriptionWebsite
ResponderLLMNR, NBT-NS and MDNS poisoner
Evil-WinRM
RubeusRubeus is a C# toolset for raw Kerberos interaction and abuses.

Persistence

ToolDescription
SharPersistWindows persistence toolkit is written in C#. For detailed usage information on each technique check my docs.

Privilege Escalation

Tool
WinPEASWindows privilege escalation
WatsonWindows privilege escalation tool
SherlockPowerShell privilege escalation tool

Defense Evasion

Invoke-Obfuscation Script obfuscator
VeilMetasploit payload obfuscator

Credential Access

DescriptionWebsite
Mimikatz
SCOMDecrypt
hashcat
SnafflerActive directory credential collector

Discovery

ToolDescriptionDocs

Lateral Movement

SharpWSUS

Collect & Analyze

ToolDescriptionWebsite
Bloodhound

Command and Control

ToolDescriptionWebsite
Covenant
Havoc
Merlin
Metasploit
Cobalt Strike

Exfiltration

Web Tools

LOLBins
WADComshttps://wadcoms.github.io/

Powershell

ToolDescriptionWebsite