MorDavid / BloodHound-MCP-AILinks
BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to analyze Active Directory attack paths using natural language instead of complex Cypher queries.
☆261Updated 2 months ago
Alternatives and similar repositories for BloodHound-MCP-AI
Users that are interested in BloodHound-MCP-AI are comparing it to the libraries listed below
Sorting:
- RedInfraCraft automates the deployment of powerful red team infrastructures! It streamlines the setup of C2s, makes it easy to create adv…☆208Updated 4 months ago
- ☆153Updated 4 months ago
- LudusHound is a tool for red and blue teams that transforms BloodHound data into a fully functional, Active Directory replica environment…☆273Updated last month
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆163Updated last month
- TokenSmith generates Entra ID access & refresh tokens on offensive engagements. It is suitable for both covert adversary simulations and …☆313Updated 6 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆393Updated 3 weeks ago
- ☆170Updated 4 months ago
- Lab used for workshop and CTF☆266Updated last week
- gpoParser is a tool designed to extract and analyze configurations applied through Group Policy Objects (GPOs) in an Active Directory env…☆115Updated last week
- PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirector…☆376Updated 3 months ago
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆189Updated 9 months ago
- A BloodHound collector for Microsoft Configuration Manager☆345Updated last month
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆241Updated 6 months ago
- A security assessment tool for analyzing Active Directory Group Policy Objects (GPOs) to identify misconfigurations and vulnerabilities☆260Updated 4 months ago
- ☆185Updated 2 months ago
- Azure Post Exploitation Framework☆204Updated 5 months ago
- ☆231Updated last week
- winPEAS, but for Active Directory☆155Updated 4 months ago
- AutoPwnKey is a red teaming framework and testing tool using AutoHotKey (AHK), which at the time of creation proves to be quite evasive. …☆103Updated last month
- A tool leveraging Kerberos tickets to get Microsoft 365 access tokens using Seamless SSO☆184Updated 11 months ago
- A community-driven collection of BloodHound queries☆116Updated last month
- Automatically run and populate a new instance of BH CE☆98Updated 3 weeks ago
- ☆189Updated 3 months ago
- Assess the security of your Active Directory with few or all privileges.☆325Updated 2 months ago
- ☆192Updated 3 months ago
- An Ansible role that install the Adaptix C2 server and/or client on Debian based hosts☆163Updated 2 months ago
- Modular cross-platform Microsoft Graph API (Entra, o365, and Intune) enumeration and exploitation toolkit☆150Updated 8 months ago
- Azure mindmap for penetration tests☆187Updated last year
- Invoke-ArgFuscator is an open-source, cross-platform PowerShell module that helps generate obfuscated command-lines for common system-nat…☆233Updated 4 months ago
- Everything and anything related to password spraying☆144Updated last year