Some of the tools needed for a red team engagement.
This is a list of precompiled tools needed for penetration testing. This is mean to make it easy to pull the whole thing to a VM and start hacking away.
- https://github.com/Kevin-Robertson/Inveigh
- https://github.com/ParrotSec/mimikatz
- https://github.com/PowerShellMafia/PowerSploit
- https://github.com/ropnop/kerbrute
- https://github.com/dafthack/DomainPasswordSpray
- https://github.com/ohpe/juicy-potato
- https://github.com/itm4n/PrintSpoofer
- https://github.com/antonioCoco/RoguePotato
- https://github.com/daem0nc0re/PrivFu
- https://github.com/initstring/linkedin2username
- https://github.com/lgandx/Responder
- https://github.com/hfiref0x/UACME
- https://github.com/GossiTheDog/HiveNightmare
- https://github.com/cube0x0/CVE-2021-1675
- https://github.com/xct/diaghub
- https://github.com/itm4n/UsoDllLoader
- https://github.com/RedCursorSecurityConsulting/CVE-2020-0668
- https://github.com/samratashok/nishang
- https://github.com/stephenfewer/ReflectiveDLLInjection
- https://github.com/SnaffCon/Snaffler
- https://github.com/swisskyrepo/PayloadsAllTheThings
- https://github.com/RamblingCookieMonster/PSSQLite
- https://github.com/AlessandroZ/LaZagne
- https://github.com/DanMcInerney/net-creds
- https://github.com/dievus/lnkbomb
- https://github.com/S3cur3Th1sSh1t/PowerSharpPack/
- https://github.com/bitsadmin/wesng
- https://github.com/AonCyberLabs/Windows-Exploit-Suggester
- https://github.com/BloodHoundAD/BloodHound