ADExplorerSnapshot
ADExplorerSnapshot is an AD Explorer snapshot ingestor for BloodHound.
AD Explorer allows you to connect to a DC and browse LDAP data. It can also create snapshots of the server you are currently attached to. This tool allows you to convert those snapshots to BloodHound-compatible JSON files.
https://github.com/c3c/ADExplorerSnapshot.py
#adexplorer #ldap #json #bloodhound
ADExplorerSnapshot is an AD Explorer snapshot ingestor for BloodHound.
AD Explorer allows you to connect to a DC and browse LDAP data. It can also create snapshots of the server you are currently attached to. This tool allows you to convert those snapshots to BloodHound-compatible JSON files.
https://github.com/c3c/ADExplorerSnapshot.py
#adexplorer #ldap #json #bloodhound
Bloodhound Custom Queries
A combination of custom cypher queries from various sources for BloodHound, added categories to match newest version of BH.
https://github.com/ZephrFish/Bloodhound-CustomQueries
#ad #azure #bloodhound #queries
A combination of custom cypher queries from various sources for BloodHound, added categories to match newest version of BH.
https://github.com/ZephrFish/Bloodhound-CustomQueries
#ad #azure #bloodhound #queries
GitHub
GitHub - ZephrFish/Bloodhound-CustomQueries: Custom Queries - Brought Up to BH4.1 syntax
Custom Queries - Brought Up to BH4.1 syntax. Contribute to ZephrFish/Bloodhound-CustomQueries development by creating an account on GitHub.
🛠️ Cobalt Strike and BloodHound Integration
PyCobaltHound is an Aggressor script, an extension to CobaltStrike that allows you to integrate with BloodHound so that you can request and receive reports from the same interface.
Features:
— Automatically querying the BloodHound database to discover escalation paths opened up by newly collected credentials.
— Automatically marking compromised users and computers as owned.
— Allowing operators to quickly and easily investigate the escalation potential of beacon sessions and users.
https://github.com/NVISOsecurity/pyCobaltHound
#cobaltstrike #bloodhound #redteam
PyCobaltHound is an Aggressor script, an extension to CobaltStrike that allows you to integrate with BloodHound so that you can request and receive reports from the same interface.
Features:
— Automatically querying the BloodHound database to discover escalation paths opened up by newly collected credentials.
— Automatically marking compromised users and computers as owned.
— Allowing operators to quickly and easily investigate the escalation potential of beacon sessions and users.
https://github.com/NVISOsecurity/pyCobaltHound
#cobaltstrike #bloodhound #redteam
🔥6👍1
🦮 BloodHound via Proxychains
For BloodHound.py ingestor to work through proxychains you need to use TCP instead of UDP for DNS queries by adding the
#ad #bloodhound #proxy #tricks
For BloodHound.py ingestor to work through proxychains you need to use TCP instead of UDP for DNS queries by adding the
--dns-tcp flag.#ad #bloodhound #proxy #tricks
👍2
🩸Max (BloodHound)
Maximizing BloodHound with a simple suite of tools
https://github.com/knavesec/Max
#bloodhound #neo4j #cypher
Maximizing BloodHound with a simple suite of tools
https://github.com/knavesec/Max
#bloodhound #neo4j #cypher
🔥5👍1
🐾 ChopHound
Some scripts for dealing with any challenges that might arise when importing (large) JSON datasets into BloodHound.
Blog post:
https://blog.bitsadmin.com/blog/dealing-with-large-bloodhound-datasets
Scripts:
https://github.com/bitsadmin/chophound
#ad #bloodhound #cypher
Some scripts for dealing with any challenges that might arise when importing (large) JSON datasets into BloodHound.
Blog post:
https://blog.bitsadmin.com/blog/dealing-with-large-bloodhound-datasets
Scripts:
https://github.com/bitsadmin/chophound
#ad #bloodhound #cypher
BITSADMIN Blog
Dealing with large BloodHound datasets
Article discussing some of the challenges I faced importing large datasets into BloodHound including some scripts to overcome these challenges. Additionally some tricks are discussed on how to use Neo4j's Cypher language from PowerShell to get the right results…
📒 Certipy 4.0: ESC9 & ESC10, BloodHound GUI, New Authentication and Request Methods — and more!
https://research.ifcr.dk/certipy-4-0-esc9-esc10-bloodhound-gui-new-authentication-and-request-methods-and-more-7237d88061f7
#ad #adcs #certypy #bloodhound
https://research.ifcr.dk/certipy-4-0-esc9-esc10-bloodhound-gui-new-authentication-and-request-methods-and-more-7237d88061f7
#ad #adcs #certypy #bloodhound
Medium
Certipy 4.0: ESC9 & ESC10, BloodHound GUI, New Authentication and Request Methods — and more!
A new version of Certipy has been released along with a forked BloodHound GUI that has PKI support! In this blog post, we will look at…
🔥3👍1
Bash Aliases for CrackMapExec Modules
CrackMapExec has one of the coolest features - "Audit Mode". This features makes life easier for a pentester by masking the password in the CME output. However, most often a pentester needs this functionality only as a one-time action, take a screenshot and disable it. That's why I wrote a simple Bash Alias that allows you to turn "Audit Mode" on and off with a single command.
As a bonus, I've implemented an Alias for the
Just include these lines in your
Aliases:
CrackMapExec has one of the coolest features - "Audit Mode". This features makes life easier for a pentester by masking the password in the CME output. However, most often a pentester needs this functionality only as a one-time action, take a screenshot and disable it. That's why I wrote a simple Bash Alias that allows you to turn "Audit Mode" on and off with a single command.
As a bonus, I've implemented an Alias for the
bh_owned module. This can be useful if you haven't received a BloodHound dump yet and a module error is annoys you.Just include these lines in your
~/.zshrc or ~/.bashrc and enjoy.Aliases:
alias CMEOwned='awk '\''/bh_enabled/{ if ($3=="False") {$3="True"} else {$3="False"}; {if($3=="True") {print "\033[1;92m" "[+] BloodHound Owned: "$3} else print "\033[1;91m" "[-] BloodHound Owned: "$3}} {print > FILENAME }'\'' /root/.cme/cme.conf'
alias CMEAudit='awk '\''/audit_mode/{ if ($3=="") {$3="*"} else {$3=""} {if($3==""){print "\033[1;92m" "[+] Audit Mode: Enable"} else print "\033[1;91m" "[-] Audit Mode: Disable"}} {print > FILENAME }'\'' /root/.cme/cme.conf'
#cme #bash #alias #bloodhound #audit #masking❤🔥6👍1
🐕 BloodHound CE: A New Era!
Discover the latest update of BloodHound - now called BloodHound Community Edition (CE). Here's what you need to know:
🚀 Key Features:
— Enhanced GUI for a user-friendly experience
— New containerized architecture for streamlined deployment
— Cached query results for boosted performance
— User management, multi-factor authentication, and SAML authentication
More about it
https://posts.specterops.io/bloodhound-community-edition-a-new-era-d64689806e90
#ad #bloodhound
Discover the latest update of BloodHound - now called BloodHound Community Edition (CE). Here's what you need to know:
🚀 Key Features:
— Enhanced GUI for a user-friendly experience
— New containerized architecture for streamlined deployment
— Cached query results for boosted performance
— User management, multi-factor authentication, and SAML authentication
More about it
https://posts.specterops.io/bloodhound-community-edition-a-new-era-d64689806e90
#ad #bloodhound
🔥7👍3❤🔥2❤2
This is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.
Tool:
🔗 https://github.com/FalconForceTeam/SOAPHound
Research:
🔗 https://falconforce.nl/soaphound-tool-to-collect-active-directory-data-via-adws/
#ad #windows #bloodhound #soap #adws
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥7👍3