Bloodhound

  • BloodHound is a tool used to visualize and identify attack paths in Active Directory Domains. Being that AD is Windows based, some of the default tools for BloodHound (ie. SharpHound ingestor) only run-on Windows.

  • Fortunately, there are tools for Unix-like systems that allow us to easily work with BloodHound on Kali and other Linux machines.

Last updated