BloodHound’s Active Directory Mapping Tool Receives Updates from SpecterOps

BloodHound's Active Directory Mapping Tool Receives Updates from SpecterOps

BloodHound Active Directory mapping tool, with enterprise-grade deployment, usability, and UI, has been updated to version 5.0 by SpecterOps.

In order to find potential attack paths from a potentially low-privileged user to a high-privileged domain admin account, external pentesters (and malicious attackers) and internal users use BloodHound, a graph-based map of Active Directory relationships from SpecterOps.

According to Justin Kohler, VP of products at SpecterOps, “the original BloodHound released in 2016 is very powerful, but it’s a pain to use. You have to go through about 30 steps, which can take hours.”

The enterprise version was not appropriate for this. Version 5.0 transfers Enterprise’s lessons into Community and vice versa.

Read More: SpecterOps Updates BloodHound Active Directory Mapping Tool

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.