Study these tools to find new ways to discover/defend against.
- TokenPlayer - https://github.com/S1ckB0y1337/TokenPlayer
- crackmapexec - https://github.com/byt3bl33d3r/CrackMapExec
- impacket - https://github.com/SecureAuthCorp/impacket
- Especially secretsdump.py
- Basically anything in Kali Linux - https://www.kali.org/
- pingcastle - https://github.com/vletoux/pingcastle
- mimikatz - https://github.com/gentilkiwi/mimikatz *
- Kerberoast - https://github.com/nidem/kerberoast *
- hashchat - https://github.com/hashcat/hashcat
- Burp Suite - https://portswigger.net/burp/communitydownload
- Request Smuggler plugin
- openvas - https://github.com/greenbone/openvas
- autossh - www.harding.motd.ca/autossh/
- dirb - http://dirb.sourceforge.net/
- evilginx2 - https://github.com/kgretzky/evilginx2
- chashell - https://github.com/sysdream/chashell
- Exchange Web Services (EWS) Crack - https://github.com/mikesiegel/ews-crack
- Okta Password Sprayer - https://github.com/Rhynorater/Okta-Password-Sprayer
- CQHashDumpV2 - https://cqureacademy.com/blog/identity-theft-protection/pass-hash-attack-tutorial
- Rubeus - https://github.com/GhostPack/Rubeus
- Seatbelt - https://github.com/ghostpack/seatbelt
- evilClippy - https://github.com/outflanknl/EvilClippy
- proxychains - https://github.com/haad/proxychains
Stuff you probably won't see on your network, but could use "against yourself"
- hardcidr - https://github.com/trustedsec/hardcidr
- amass - https://github.com/caffix/amass
- PowerMeta - https://github.com/dafthack/PowerMeta
- truffleHog - https://github.com/dxa4481/truffleHog
- reposcanner - https://github.com/Dionach/reposcanner
- yourdomain.com (site:amazonaws.com | site:blob.core.windows.net | site:digitaloceanspaces.com)
- yourdoamin.com (site:pastebin.com | site:paste2.org | site:paste.bradleygill.com | site:pastie.org | site:dpaste.org)
- "your company" site:linkedin.com (intitle:"Service Desk" | intitle:"Desktop Support" | intitle:"Security Engineer" | intitle:"Help Desk")
You might see some of this
- aquatone - https://github.com/michenriksen/aquatone
- dirsearch - https://github.com/maurosoria/dirsearch
- nmap - https://nmap.org/
- bloodhound - https://github.com/BloodHoundAD/BloodHound
- CleverSpray - https://github.com/wavestone-cdt/Invoke-CleverSpray
- Netwrix Attack Catalog https://www.netwrix.com/attack.html
- Atomic Red Team
- Mordor
- EVTX Attack Samples
- Caldera
- Metta
- APT Simulator
- Red Team Automation
- Infection Monkey
- Blue Team Training Toolkit (BT3)
- DumpsterFire
- AutoTTP
- NSA Unfetter
- MATE MITRE ATT&CK Technique Emulation
- Purple Team ATT&CK Automation
-
- Implementation attack, unlikely to be patched traditionally.