Bloodhound

# EVIL-WINRM
evil-winrm -i x.x.x.x -u user -p pass -s /pathtoscript/
Load SharpHound.ps1
Menu
# (goto path you can write to)
Invoke-BloodHound -Domain HTB -LDAPUser #User -LDAPPass #Pass -CollectionMethod All -DomainController xxx -ZipFileName test.zip   

# BLOODHOUND-PYTHON
bloodhound-python -v -u xxx -p xxx -ns x.x.x.x -d htb.local -gc x.x.x.x -c All

Last updated