Find Vulnerabilities in Active Directory With This BloodHound Alternative

Sdílet
Vložit
  • čas přidán 19. 01. 2024
  • SUPPORT MY WORK BY BECOMMING PATREON
    ---------------------------------------------------
    / lsecqt
    🪟 Active Directory is complex, BloodHound is also. You have to be careful with collector and bloodhound version compatibility, network segmentation and of course, sharphound evasiveness.
    🏔️ Adalanche is on the other hand BloodHound alternative, designed to be Active Directory ACL Visualizer. I am happy with the tool but it is more important to see your feedback on it! Comment section is yours!
    📚 What You'll Learn:
    🔍 Understanding Adalanche tool: See the strengths and the weaknesses of this ACL Visualizer, is it really evasive?
    🔄 Hands-on Implementation: Feel free to test it on your local Active Directory lab and let me know if its useful to you!
    📈 Performance Optimization: Even though this tool is under active development, I am quite happy with it, no database, no specific software, just a simple GO binary!
    LINKS
    ---------------------------------------------------
    Adalanche repo: github.com/lkarlslund/Adalanche
    Unconstrained Delegation Video: • Attacking Active Direc...
    Unconstrained Delegation Blog: lsecqt.github.io/Red-Teaming-...
    FOLLOW ME
    ---------------------------------------------------
    Twitter: / lsecqt
    Twitch: / lsecqt
    Reddit: / lsecqt
    Medium: / lsecqt
    Support my Work: www.buymeacoffee.com/lsecqt
    Red Teaming Army Discord Server: / discord
    Adalanche
    adalanche
    bloodhound
    BloodHound
    ActiveDirectory
    Active Directory
    Active Directory enumeration
    Active Directory attack
    Enumerate Active Directory
    Analyze Active Directory
    adalanche github
    adalanche tutorial
    bloodhound alternative
    ethical hacking
    red teaming
    internal network pentest
    penetration testing guide
    active directory attack guide
    active directory attacks
    pentesting active directory
    analyzing active directory
    enumerating active directory
    lsec
    lsecqt
    lsec red team
    red teaming
    red team active directory
    hacking active directory
    attacking active directory
    hack active directory
    attacks for active directory
    pentesting active directory
    bloodhound alternative
    finding vulnerabilities in active directory
    vulnerable active directory
    bloodhound alternative Red Teaming Army Blog: lsecqt.github.io/Red-Teaming-...

Komentáře • 11

  • @timecop1983Two
    @timecop1983Two Před 2 měsíci

    Don't stop you're amazing

  • @SolitaryElite
    @SolitaryElite Před 5 měsíci +4

    bro has a million VMs💀

  • @GamBar64
    @GamBar64 Před 5 měsíci +1

    Amazing video as always

  • @1a4s4l7
    @1a4s4l7 Před měsícem

    Can you specify compromised object on this?

  • @sdafasfF
    @sdafasfF Před 5 měsíci +1

    Did you know this guy is a die hard league of legends player?

  • @hackerfate8119
    @hackerfate8119 Před 5 měsíci +1

    gg big bro

  • @Dandelionq
    @Dandelionq Před 2 měsíci +1

    When im doing this i have an error Domain auto-detection failed what am i supposed to do?

    • @Dandelionq
      @Dandelionq Před 2 měsíci +1

      Plis help

    • @Lsecqt
      @Lsecqt  Před 2 měsíci +1

      Manually specify the DC, your username and password, try the -h option first and adjust

    • @Dandelionq
      @Dandelionq Před 2 měsíci

      @@Lsecqt i will try tomorrow cos its 1 p.m and im just done for todays night xp

    • @Lsecqt
      @Lsecqt  Před 2 měsíci

      @@Dandelionq Good Luck my friend!