12.9K subscribers
550 photos
27 videos
24 files
890 links
This channel discusses:

— Offensive Security
— RedTeam
— Malware Research
— OSINT
— etc

Disclaimer:
t.me/APT_Notes/6

Chat Link:
t.me/APT_Notes_PublicChat
Download Telegram
ADExplorerSnapshot

ADExplorerSnapshot is an AD Explorer snapshot ingestor for BloodHound.
AD Explorer allows you to connect to a DC and browse LDAP data. It can also create snapshots of the server you are currently attached to. This tool allows you to convert those snapshots to BloodHound-compatible JSON files.

https://github.com/c3c/ADExplorerSnapshot.py

#adexplorer #ldap #json #bloodhound
🛠️ Cobalt Strike and BloodHound Integration

PyCobaltHound is an Aggressor script, an extension to CobaltStrike that allows you to integrate with BloodHound so that you can request and receive reports from the same interface.

Features:

— Automatically querying the BloodHound database to discover escalation paths opened up by newly collected credentials.
— Automatically marking compromised users and computers as owned.
— Allowing operators to quickly and easily investigate the escalation potential of beacon sessions and users.

https://github.com/NVISOsecurity/pyCobaltHound

#cobaltstrike #bloodhound #redteam
🔥6👍1
🦮 BloodHound via Proxychains

For BloodHound.py ingestor to work through proxychains you need to use TCP instead of UDP for DNS queries by adding the --dns-tcp flag.

#ad #bloodhound #proxy #tricks
👍2
🩸Max (BloodHound)

Maximizing BloodHound with a simple suite of tools

https://github.com/knavesec/Max

#bloodhound #neo4j #cypher
🔥5👍1
Bash Aliases for CrackMapExec Modules

CrackMapExec has one of the coolest features - "Audit Mode". This features makes life easier for a pentester by masking the password in the CME output. However, most often a pentester needs this functionality only as a one-time action, take a screenshot and disable it. That's why I wrote a simple Bash Alias that allows you to turn "Audit Mode" on and off with a single command.

As a bonus, I've implemented an Alias for the bh_owned module. This can be useful if you haven't received a BloodHound dump yet and a module error is annoys you.

Just include these lines in your ~/.zshrc or ~/.bashrc and enjoy.

Aliases:
alias CMEOwned='awk '\''/bh_enabled/{ if ($3=="False") {$3="True"} else {$3="False"}; {if($3=="True") {print "\033[1;92m" "[+] BloodHound Owned: "$3} else print "\033[1;91m" "[-] BloodHound Owned: "$3}} {print > FILENAME }'\'' /root/.cme/cme.conf'

alias CMEAudit='awk '\''/audit_mode/{ if ($3=="") {$3="*"} else {$3=""} {if($3==""){print "\033[1;92m" "[+] Audit Mode: Enable"} else print "\033[1;91m" "[-] Audit Mode: Disable"}} {print > FILENAME }'\'' /root/.cme/cme.conf'

#cme #bash #alias #bloodhound #audit #masking
❤‍🔥6👍1
🐕 BloodHound CE: A New Era!

Discover the latest update of BloodHound - now called BloodHound Community Edition (CE). Here's what you need to know:

🚀 Key Features:

— Enhanced GUI for a user-friendly experience
— New containerized architecture for streamlined deployment
— Cached query results for boosted performance
— User management, multi-factor authentication, and SAML authentication

More about it
https://posts.specterops.io/bloodhound-community-edition-a-new-era-d64689806e90

#ad #bloodhound
🔥7👍3❤‍🔥22
🐶 SOAPHound

This is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Tool:
🔗 https://github.com/FalconForceTeam/SOAPHound

Research:
🔗 https://falconforce.nl/soaphound-tool-to-collect-active-directory-data-via-adws/

#ad #windows #bloodhound #soap #adws
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥7👍3