Browsing tag

Bloodhound hacking tool

Bloodhound – A Tool For Exploring Active Directory Domain Security

Bloodhound is an open source application used for analyzing security of active directory domains.  The tool is inspired by graph theory and active directory object permissions.  The tool performs data ingestion from Active Directory domains and highlights the potential for escalation of rights in Active Directory domains, thus uncovering hidden or complex attack paths that […]

Bloodhound – Six Degrees of Domain Admin

BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack paths Active Directory domain privilege escalation is a […]