AD Automatic Enumeration

Sharpound

There are two different Sharphound collectors:

SharpHound.ps1: PowerShell script for running Sharphound. However, the latest release of Sharphound has stopped releasing the Powershell script version. This version is good to use with RATs since the script can be loaded directly into memory, evading on-disk AV scans.

SharpHound.exe: a Windows executable version for running Sharphound.

Both are available here:

Run Sharphound using the All and Session collection methods:

cmd> Sharphound.exe --CollectionMethods All --Domain asd.domain.com --ExcludeDCs 

Once completed, you will have a timestamped ZIP file in the same folder you executed Sharphound from.

BloodHound

From Kali:

neo4j console start

In another Terminal tab, run:

bloodhound --no-sandbox # This will show you the authentication GUI

The default credentials for the neo4j database will be neo4j:neo4j

Drag and drop the ZIP file onto the Bloodhound GUI to import it.

Last updated