Skip to content

Leveraging the power of BloodHound, this project aims to automate and streamline Active Directory security assessments by identifying critical paths, excessive permissions, and potential attack vectors.

License

Notifications You must be signed in to change notification settings

Red-Labs-Cloud/BloodHound-Lab

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

About

Leveraging the power of BloodHound, this project aims to automate and streamline Active Directory security assessments by identifying critical paths, excessive permissions, and potential attack vectors.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages