All Projects → BloodHoundAD → SharpHound2

BloodHoundAD / SharpHound2

Licence: other
The Old BloodHound C# Ingestor (Deprecated)

Programming Languages

C#
18002 projects
powershell
5483 projects

Projects that are alternatives of or similar to SharpHound2

docker-bloodhound
BloodHound Docker Ready to Use
Stars: ✭ 48 (-90.72%)
Mutual labels:  bloodhound, activedirectory
Bluehive
PowerShell based Active Directory Honey User Account Management with Universal Dashboards
Stars: ✭ 126 (-75.63%)
Mutual labels:  activedirectory
Identityserver4.ldapextension
IdentityServer4 Ldap Extension (OpenLdap or ActiveDirectory)
Stars: ✭ 163 (-68.47%)
Mutual labels:  activedirectory
Awesome Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
Stars: ✭ 48,038 (+9191.68%)
Mutual labels:  pentesting-windows
Activedirectorydsc
This module contains DSC resources for deployment and configuration of Active Directory Domain Services.
Stars: ✭ 231 (-55.32%)
Mutual labels:  activedirectory
xeca
PowerShell payload generator
Stars: ✭ 103 (-80.08%)
Mutual labels:  pentesting-windows
ActiveDirectoryEnumeration
Enumerate AD through LDAP with a collection of helpfull scripts being bundled
Stars: ✭ 127 (-75.44%)
Mutual labels:  activedirectory
OSCP-Prep
Contained is all my reference material for my OSCP preparation. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.
Stars: ✭ 33 (-93.62%)
Mutual labels:  pentesting-windows
Evil Winrm
The ultimate WinRM shell for hacking/pentesting
Stars: ✭ 2,251 (+335.4%)
Mutual labels:  pentesting-windows
Active Directory Scripts
Making my local storage of useful AD Scripts available to everyone.
Stars: ✭ 46 (-91.1%)
Mutual labels:  activedirectory
Adcollector
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
Stars: ✭ 238 (-53.97%)
Mutual labels:  activedirectory
awesome-pentest-tools
List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand.
Stars: ✭ 34 (-93.42%)
Mutual labels:  pentesting-windows
PSWinDocumentation.AD
PowerShell module delivering a lot of Active Directory Forest/Domain information
Stars: ✭ 110 (-78.72%)
Mutual labels:  activedirectory
Activereign
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
Stars: ✭ 210 (-59.38%)
Mutual labels:  activedirectory
samba4-l1
🔴 Curso GRÁTIS SAMBA 4 Level 1 REPOSITÓRIO CONGELADO - Esse repositório não irá mais receber atualizações.
Stars: ✭ 60 (-88.39%)
Mutual labels:  activedirectory
Adsips
PowerShell module to interact with Active Directory using ADSI and the System.DirectoryServices namespace (.NET Framework)
Stars: ✭ 160 (-69.05%)
Mutual labels:  activedirectory
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (-65.76%)
Mutual labels:  pentesting-windows
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+66.73%)
Mutual labels:  activedirectory
ActiveDirectory
Active Directory Object Model Lib
Stars: ✭ 20 (-96.13%)
Mutual labels:  activedirectory
Cheat-Sheet---Active-Directory
This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.
Stars: ✭ 154 (-70.21%)
Mutual labels:  activedirectory

THIS IS NOW DEPRECATED IN FAVOR OF SHARPHOUND3. DATA COLLECTED USING THIS METHOD WILL NOT WORK WITH BLOODHOUND 3.0

SharpHound - C# Rewrite of the BloodHound Ingestor

Get SharpHound

The latest build of SharpHound will always be in the BloodHound repository here

Compile Instructions

Sharphound is written using C# 7.0 features. To easily compile this project, use Visual Studio 2017.

If you would like to compile on previous versions of Visual Studio, you can install the Microsoft.Net.Compilers nuget package.

Building the project will generate an executable as well as a PowerShell script that encapsulates the executable. All dependencies are rolled into the binary.

Requirements

Sharphound is designed targetting .Net 3.5. Sharphound must be run from the context of a domain user, either directly through a logon or through another method such as RUNAS.

More Information

Usage

Enumeration Options

  • CollectionMethod - The collection method to use. This parameter accepts a comma separated list of values. Has the following potential values (Default: Default):
    • Default - Performs group membership collection, domain trust collection, local admin collection, and session collection
    • Group - Performs group membership collection
    • LocalAdmin - Performs local admin collection
    • RDP - Performs Remote Desktop Users collection
    • DCOM - Performs Distributed COM Users collection
    • GPOLocalGroup - Performs local admin collection using Group Policy Objects
    • Session - Performs session collection
    • ComputerOnly - Performs local admin, RDP, DCOM and session collection
    • LoggedOn - Performs privileged session collection (requires admin rights on target systems)
    • Trusts - Performs domain trust enumeration
    • ACL - Performs collection of ACLs
    • Container - Performs collection of Containers
    • DcOnly - Performs collection using LDAP only. Includes Group, Trusts, ACL, ObjectProps, Container, and GPOLocalGroup.
    • All - Performs all Collection Methods except GPOLocalGroup and LoggedOn
  • SearchForest - Search all the domains in the forest instead of just your current one
  • Domain - Search a particular domain. Uses your current domain if null (Default: null)
  • Stealth - Performs stealth collection methods. All stealth options are single threaded.
  • SkipGCDeconfliction - Skip Global Catalog deconfliction during session enumeration. This can speed up enumeration, but will result in possible inaccuracies in data.
  • ExcludeDc - Excludes domain controllers from enumeration (avoids Microsoft ATA flags :) )
  • ComputerFile - Specify a file to load computer names/IPs from
  • OU - Specify which OU to enumerate

Connection Options

  • DomainController - Specify which Domain Controller to connect to (Default: null)
  • LdapPort - Specify what port LDAP lives on (Default: 0)
  • SecureLdap - Connect to AD using Secure LDAP instead of regular LDAP. Will connect to port 636 by default.
  • IgnoreLdapCert - Ignores LDAP SSL certificate. Use if there's a self-signed certificate for example
  • LDAPUser - Username to connect to LDAP with. Requires the LDAPPassword parameter as well (Default: null)
  • LDAPPass - Password for the user to connect to LDAP with. Requires the LDAPUser parameter as well (Default: null)
  • DisableKerbSigning - Disables LDAP encryption. Not recommended.

Performance Options

  • Threads - Specify the number of threads to use (Default: 10)
  • PingTimeout - Specifies the timeout for ping requests in milliseconds (Default: 250)
  • SkipPing - Instructs Sharphound to skip ping requests to see if systems are up
  • LoopDelay - The number of seconds in between session loops (Default: 300)
  • MaxLoopTime - The amount of time to continue session looping. Format is 0d0h0m0s. Null will loop for two hours. (Default: 2h)
  • Throttle - Adds a delay after each request to a computer. Value is in milliseconds (Default: 0)
  • Jitter - Adds a percentage jitter to throttle. (Default: 0)

Output Options

  • JSONFolder - Folder in which to store JSON files (Default: .)
  • JSONPrefix - Prefix to add to your JSON files (Default: "")
  • NoZip - Don't compress JSON files to the zip file. Leaves JSON files on disk. (Default: false)
  • EncryptZip - Add a randomly generated password to the zip file.
  • ZipFileName - Specify the name of the zip file
  • RandomFilenames - Randomize output file names
  • PrettyJson - Outputs JSON with indentation on multiple lines to improve readability. Tradeoff is increased file size.

Cache Options

  • CacheFile - Filename for the Sharphound cache. (Default: .bin)
  • NoSaveCache - Don't save the cache file to disk. Without this flag, .bin will be dropped to disk
  • Invalidate - Invalidate the cache file and build a new cache

Misc Options

  • StatusInterval - Interval to display progress during enumeration in milliseconds (Default: 30000)
  • Verbose - Enables verbose output
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].