Active directory run command

broken image

As always before installing any tool on your Linux Machine, it is recommended to perform an update and upgrade your software packages. We will be following the official documents of BloodHound that can be found on their GitHubbut refining the process. Some multiple guides and methods can help you set up and install bloodhound on your host machine. The Blue Team can use BloodHound to identify and fix those same attack patterns. BloodHound enables the Attackers to identify complex attack paths that would otherwise be not possible to identify. Table of ContentīloodHound is programmed to generate graphs that reveal the hidden and relationships within an Active Directory Network.

broken image

It takes the data from any device on the network and then proceeds to plot the graph that can help the attacker to strategize their way to the Domain Admins.

broken image
broken image

In the article, we will focus on the Active Directory Enumeration tool called BloodHound.