CravateRouge / autobloody

Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound
MIT License
389 stars 45 forks source link

Unknown function 'gds.graph.exists' #1

Closed soufianetahiri closed 1 year ago

soufianetahiri commented 1 year ago

Tested on a Kali

image

soufianetahiri commented 1 year ago

I guess I need Neo4j with the GDS library :)

CravateRouge commented 1 year ago

Yes, for the list of dependencies see: https://github.com/CravateRouge/autobloody#dependencies