Skip to content

Instantly share code, notes, and snippets.

@05t3
Created October 16, 2021 20:53
Show Gist options
  • Save 05t3/13ca3dca051a379bdd8735aac0d6d264 to your computer and use it in GitHub Desktop.
Save 05t3/13ca3dca051a379bdd8735aac0d6d264 to your computer and use it in GitHub Desktop.

Resources used

Bloodhound & neo4j https://bloodhound.readthedocs.io/en/latest/installation/linux.html

SharpHound https://github.com/BloodHoundAD/BloodHound/blob/master/Collectors/SharpHound.ps1

BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify.

Grabbing Data with Invoke-Bloodhound

powershell -ep bypass

. .\SharpHound.ps1

image

Invoke-BloodHound -CollectionMethod All -Domain theoffice.local -ZipFilename the_office.zip

image

Once its done collecting the data, we can then proceed to our attacker machine and Visualize the data using BloodHound

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment