Tool Documentation:

How to install and run Bloodhound

Install Bloodhound from the apt repository with:

┌──(kali㉿kali)-[~]
└─$ sudo apt update && sudo apt install -y bloodhound

After installation completes, start neo4j with the following command:

┌──(kali㉿kali)-[~]
└─$ sudo neo4j console

Now we need to change the default credentials for neo4j. Navigate to http://localhost:7474/ and login with the default credentials

username: neo4j
password: neo4j

After logging in, you will be asked to change the default password with a new one. You need this password to later login in the Bloodhound interface.

Now that the password has been successfully modified you can finally launch Bloodhound with the new credentials.



Packages and Binaries:

bloodhound

This package contains BloodHound, a single page Javascript web application. BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory environment.

Installed size: 261.45 MB
How to install: sudo apt install bloodhound

Dependencies:
  • neo4j
bloodhound

Updated on: 2024-Mar-11