CravateRouge / autobloody

Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound
MIT License
389 stars 45 forks source link