BloodHound: Analyzing Active Directory for Security Risks and Attack Paths

BloodHound is a powerful tool for analyzing Active Directory environments, helping red teamers and pen testers visualize complex relationships, identify security risks and attack paths, and develop effective mitigation strategies to strengthen an organization’s security posture.

Using DSQuery for Red Team: A Guide to Gathering Information on Active Directory Environments

Explore how Red Team members use DSQuery to gather info on Active Directory environments, including specific examples and considerations.