ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON. (by c3c)

ADExplorerSnapshot.py Alternatives

Similar projects and alternatives to ADExplorerSnapshot.py

  1. BloodHound-Legacy

    Six Degrees of Domain Admin

  2. Judoscale

    Save 47% on cloud hosting with autoscaling that just works. Judoscale integrates with Django, FastAPI, Celery, and RQ to make autoscaling easy and reliable. Save big, and say goodbye to request timeouts and backed-up task queues.

    Judoscale logo
  3. BlueHound

    BlueHound - pinpoint the security issues that actually matter

  4. SharpHound

    C# Data Collector for BloodHound

  5. PlumHound

    Bloodhound Reporting for Blue and Purple Teams

  6. AzureHound

    Azure Data Exporter for BloodHound

  7. BloodHound.py

    Discontinued A Python based ingestor for BloodHound [Moved to: https://github.com/dirkjanm/BloodHound.py] (by fox-it)

  8. BloodHound-Tools

    Miscellaneous tools for BloodHound

  9. CodeRabbit

    CodeRabbit: AI Code Reviews for Developers. Revolutionize your code reviews with AI. CodeRabbit offers PR summaries, code walkthroughs, 1-click suggestions, and AST-based analysis. Boost productivity and code quality across all major languages with each PR.

    CodeRabbit logo
  10. GoodHound

    Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

  11. chophound

    Some scripts to support with importing large datasets into BloodHound

  12. bofhound

    Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better ADExplorerSnapshot.py alternative or higher similarity.

ADExplorerSnapshot.py discussion

Log in or Post with

ADExplorerSnapshot.py reviews and mentions

Posts with mentions or reviews of ADExplorerSnapshot.py. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-06.
  • Dealing with large BloodHound datasets
    11 projects | dev.to | 6 Dec 2023
    Tool Language Url Notes SharpHound .NET 4 executable https://github.com/BloodHoundAD/SharpHound/ Also possible to be executed in-memory using Cobalt Strike, check @william_knows’ blog post AzureHound PowerShell https://github.com/BloodHoundAD/AzureHound/ Specifically for Azure environments, outside of the scope of this article SharpHound.ps1 PowerShell https://github.com/BloodHoundAD/BloodHound/ Available from the Collectors folder. Using PowerShell reflectively loads the embedded SharpHound.exe .NET executable. It exposes the Invoke-BloodHound function which calls the main function of the SharpHound binary. SharpHound.py Python https://github.com/fox-it/BloodHound.py/ Python version of SharpHound ADExplorerSnapshot.py Python https://github.com/c3c/ADExplorerSnapshot.py/ Convert Sysinternals ADExplorer snapshots to BloodHound-compatible JSON files. BOFHound Python https://github.com/fortalice/bofhound/ Generate BloodHound compatible JSON from logs written by ldapsearch BOF and pyldapsearch.

Stats

Basic ADExplorerSnapshot.py repo stats
1
954
7.6
about 1 month ago

Sponsored
Save 47% on cloud hosting with autoscaling that just works
Judoscale integrates with Django, FastAPI, Celery, and RQ to make autoscaling easy and reliable. Save big, and say goodbye to request timeouts and backed-up task queues.
judoscale.com