BloodHound: an application which uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment.

The BloodHound project created by Andrew RobbinsRohan Vazarkar, and Will Schroeder.

BloodHound is an application which uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify and defenders can use BloodHound to identify and eliminate those same attack paths.

About BloodHound

To get started with BloodHound, check out the BloodHound Github Wiki.

BloodHound is a single page Javascript web application, built on top of Linkurious, compiled with Electron, with a Neo4j database fed by a PowerShell ingestor.

BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory environment.

BloodHound is developed by @_wald0@CptJesus, and @harmj0y.

You may also like...