20 results found Sort:

262
1.8k
mit
24
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
Created 2021-12-16
186 commits to main branch, last one 3 days ago
Responsive React 'The Movie Database' (TMDb) App
This repository has been archived (exclude archived)
Created 2016-09-16
99 commits to master branch, last one 3 years ago
Active Directory data collector for BloodHound written in Rust. 🦀
Created 2022-10-12
85 commits to main branch, last one 5 months ago
48
629
mit
18
all paths lead to clouds
Created 2021-07-26
64 commits to main branch, last one 2 years ago
58
485
unknown
11
Maximizing BloodHound. Max is a good boy.
Created 2020-05-22
136 commits to master branch, last one 8 months ago
A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.
Created 2021-10-19
531 commits to Main branch, last one 11 days ago
41
438
unknown
9
Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.
Created 2021-10-14
171 commits to main branch, last one 2 years ago
38
284
bsd-4-clause
3
Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel
Created 2022-05-10
14 commits to main branch, last one 4 months ago
32
251
apache-2.0
6
Identify the attack paths in BloodHound breaking your AD tiering
Created 2020-09-21
182 commits to master branch, last one about a year ago
42
246
bsd-2-clause
7
Automated, extensible toolset that runs cypher queries against Bloodhound's Neo4j backend and saves output to spreadsheets.
Created 2019-10-15
123 commits to master branch, last one 2 years ago
37
146
apache-2.0
27
Mirror of Apache Bloodhound
Created 2013-04-08
1,238 commits to trunk branch, last one 6 years ago
19
132
apache-2.0
6
A Red Team Activity Hub
Created 2024-04-04
10 commits to main branch, last one 2 days ago
BloodHound Docker Ready to Use
Created 2018-11-20
33 commits to master branch, last one about a year ago
Vampire is an aggressor script which integrates with BloodHound to mark nodes as owned.
Created 2019-04-08
30 commits to main branch, last one 4 years ago
9
71
bsd-3-clause
4
Some scripts to support with importing large datasets into BloodHound
Created 2022-06-27
6 commits to main branch, last one 7 months ago
Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format
Created 2022-05-30
3 commits to master branch, last one 2 years ago
14
46
bsd-4-clause
2
Tool for issuing manual LDAP queries which offers bofhound compatible output
Created 2022-05-09
11 commits to main branch, last one 4 months ago
4
35
mit
2
Deduplicate custom BloudHound queries from different datasets and merge them in one customqueries.json file.
Created 2022-11-04
57 commits to master branch, last one 3 months ago
Convert an LDIF file to JSON files ingestible by BloodHound
Created 2023-01-26
10 commits to main branch, last one 2 months ago