Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Max - Maximizing BloodHound

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Max - Maximizing BloodHound


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


Maximizing BloodHound.

Description

New Release:

  • dpat - The BloodHound Domain Password Audit Tool (DPAT)

A simple suite of tools:

  • get-info - Pull lists of information from the Neo4j database
  • mark-owned - Mark a list of objects as Owned
  • mark-hvt - Mark a list of objects as High Value Targets
  • query - Run a raw Cypher query and return output
  • export - Export all outbound controlling privileges of a domain object to a CSV file
  • del-edge - Delete an edge from the database
  • add-spns - Create HasSPNConfigured relationships, new attack primitive
  • add-spw - Create SharesPasswordWith relationships
  • dpat - The BloodHound Domain Password Audit Tool (DPAT)
  • pet-max - Dogsay, happiness for stressful engagements

This was released with screenshots & use-cases on the following blogs: Max Release, Updates & Primitives & DPAT

A new potential attack primitive was added to this tool during my research, see the add-spns section for full details.


Usage

Installation

Ideally there shouldn't be much to install, but I've included a requirements.txt file just in case. Tested on Kali Linux & Windows 10, all functionality should work for both linux and Windows operating systems.

pip3 install -r requirements.txt


Neo4j Creds

Neo4j credentials can be hardcoded at the beginning of the script OR they can be provided as CLI. If both areas are left blank, you will be prompted for the uname/password.

python3 max.py -u neo4j -p neo4j {module} {args}
python3 max.py {module} {args}
Neo4j Username: neo4j
Neo4j Password:

Quick Use

Getting help in general, and module specific

python3 max.py -h
python3 max.py {module} -h

Importing owned objects into BH

python3 max.py mark-owned -f owned.txt
python3 max.py mark-owned -f owned.txt --add-note "Owned by repeated local admin"

Get list of users

python3 max.py get-info --users
python3 max.py get-info --users --enabled

USER01@DOMAIN.LOCAL
USER02@DOMAIN.LOCAL
...

Get list of objects in a target group

python3 max.py get-info --group-members "domain controllers@domain.local"

Get a list of computers that a user has administrative rights to

python3 max.py get-info --adminto USER01@DOMAIN.LOCAL

Get a list of owned objects with the notes for each

python3 max.py get-info --owned --get-note

Running a query - return a list of all users with a path to DA

python3 max.py query -q "MATCH (n:User),(m:Group {name:'DOMAIN ADMINS@DOMAIN.LOCAL'}) MATCH (n)-[*1..]->(m) RETURN DISTINCT(n.name)"

Delete an edge from the database

python3 max.py del-edge CanRDP

Add HasSPNConfigured relationship using the information stored within BloodHound, or with a GetUserSPNs impacket file

python3 max.py add-spns -b
python3 max.py add-spns -i getuserspns-raw-output.txt

DPAT

python3 max.py dpat -n ~/client/ntds.dit -p ~/.hashcat/hashcat.potfile -o ouputdir --html --sanitize

Pet max

python3 max.py pet-max

Object Files & Specification

Objects in file, must contain FQDN within, capitalization does not matter. This also applies to whenever a CLI username/computer name is supplied.

user01@domain.local      <- will be added / correct CLI input
group01@domain.local <- will be added / correct CLI input
computer01.domain.local <- will be added / correct CLI input
ComPutEr01.doMAIn.LOcaL <- will be added / correct CLI input
user02 <- will not be added / incorrect CLI input
computer02 <- will not be added / incorrect CLI input

Further work

I hope to include an analyze function to provide some sort functionality similar to PlumHound/Cypheroth. Lastly, thinking about creating a Powershell version for those running Neo4j on Windows, but I'm trash at Powershell so TBD.

Any other features and improvements welcome, find me @knavesec in the BloodHoundGang Slack channel and on Twitter


Contributors

I'd like to especially thank those who have contributed their time to developing & improving this tool:



...



๐Ÿ“Œ High CVE-2021-3210: Bloodhound project Bloodhound


๐Ÿ“ˆ 42.32 Punkte

๐Ÿ“Œ Installing BloodHound on Windows Server Tutorial


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Installing BloodHound on Windows Server Tutorial


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Mit BloodHound im Active Directory Schwachstellen finden


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Bloodhound's 1,000 MPH Car Project Needs Money


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ รœberschallauto: Rekordfahrzeug Bloodhound SSC wird verkauft


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ รœberschallauto: Rekordfahrzeug Bloodhound SSC wird verkauft


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ รœberschallauto: Rekordfahrzeug Bloodhound SSC wird verkauft


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Landgeschwindigkeitsrekord: Raketenfahrzeug Bloodhound LSR fรคhrt 800 km/h


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ BloodHound โ€“ Hacking Active Directory Trust Relationships


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ BloodHound-like solution for vmware?


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Raketenfahrzeug Bloodhound LSR fรคhrt 800 km/h


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ DEF CON 27 Blue Team Village - Scoubi - BloodHound From Red to Blue 1 point 5


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Get to know Bloodhound in the upcoming Apex Legends Old Ways event


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Deep Dive: Exploring an NTLM Brute Force Attack with Bloodhound


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ BloodHound 2.2.0 Autocomplete HelpModal.jsx OS Command Injection privilege escalation


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Apex Legends Bloodhound: Tipps fรผr den Charakter


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Mit dem Bloodhound auf Active-Directory-Jagd


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Mit dem Bloodhound auf Active-Directory-Jagd


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Rekordauto: Bloodhound LSR steht zum Verkauf - wieder mal


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ API Fortress Bloodhound: Capturing, transforming, tracking, and debugging live API conversations


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Aclpwn.Py - Active Directory ACL Exploitation With BloodHound


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ BloodHound up to 4.0.1 GenericAll.jsx objectId command injection


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ theHunter Call of the Wild: Bloodhound-DLC bringt tierischen Begleiter ins Spiel


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Nicht mehr alleine: Bloodhound-DLC fรผr theHunter: Call of the Wild bringt euch einen Jagdhund


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Bad News For Land-Speed Record Fans As Bloodhound Goes Up For Sale


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ SharpHound3 - C# Data Collector For The BloodHound Project


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Cypheroth - Automated, Extensible Toolset That Runs Cypher Queries Against Bloodhound's Neo4j Backend And Saves Output To Spreadsheets


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Active Directory Enumeration: BloodHound


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ bofhound: offline BloodHound ingestor and LDAP result parser


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Six Degrees of BloodHound | Security News - PSW747


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Six Degrees of BloodHound | Security News - PSW747


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ Six Degrees of BloodHound - Andy Robbins - PSW #747


๐Ÿ“ˆ 21.16 Punkte

๐Ÿ“Œ New Elden Ring patch 1.06 finally nerfs Bloodhound Step and Rivers of Blood


๐Ÿ“ˆ 21.16 Punkte











matomo