Get-RBCD-Threaded : Tool To Discover Resource-Based Constrained Delegation Attack Paths

Get-RBCD-Threaded is a tool to discover Resource-Based Constrained Delegation attack paths in Active Directory Environments Based almost entirely on wonderful blog posts “Wagging the Dog: Abusing Resource-Based Constrained Delegation to Attack Active Directory” by Elad Shamir and “A Case Study in Wagging the Dog: Computer Takeover” by harmj0y. Read these two blog posts if you actually want to …

Pathprober : Probe And Discover HTTP Pathname Using Brute-Force Methodology And Filtered By Specific Word Or 2 Words At Once

Pathprober is a Probe and discover HTTP pathname using brute-force methodology and filtered by specific word or 2 words at once. Brute-forcing website directories or HTTP pathname and validate using HTTP response code is not relevant anymore. This tool will help you to perform a penetration test, because it could validate the directories using specific-word …

Discover : Custom Bash Scripts Used To Automate Various Penetration Testing Tasks

Discover custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit. For use with Kali Linux and the Penetration Testers Framework (PTF). Download, setup, and usage git clone https://github.com/leebaird/discover /opt/discover/All scripts must be ran from this location.cd /opt/discover/./update.sh RECON Domain Person Parse salesforce SCANNING Generate …