bofhound

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

GitHub

293 stars
3 watching
39 forks
Language: Python
last commit: 8 months ago
active-directorybloodhoundbloodhoundadldap-queryldapsearch