github BloodHoundAD/BloodHound 1.3
BloodHound 1.3 - The ACL Attack Path Update

latest releases: v4.3.1, v4.3.0, 4.2.0...
7 years ago

This release expands the BloodHound attack graph schema to include Active Directory object control edges. These edges can be used to take control of other Active Directory users and groups, as well as computers if LAPS is present in the environment.

Changelog

User Interface

  • Organized user, computer and group node info tabs into relevant sections.
  • Added outbound and inbound explicit, group delegated, and transitive object control info and queries to user, computer and group nodes.
  • Rewrote several of the base cypher queries to improve accuracy and speed.
  • Fixed bug in login window

Don't miss a new BloodHound release

NewReleases is sending notifications on new releases.