Map Attack Paths in Active Directory, Entra, and Azure

Start mapping Attack Paths in Active Directory, Entra, and Azure today for free with open-source BloodHound Community Edition.

Open-Source Attack Path Discovery Solution

Focused on the security testing mission — to enable organizations to identify, test, and validate Attack Path risk.

 

BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory, Entra and Azure environment. Attackers can use BloodHound to easily identify highly complex Attack Paths that would otherwise be impossible to identify quickly, and defenders can use BloodHound to identify and eliminate those same Attack Paths. BloodHound helps blue and red teams better understand privileged relationships in an Active Directory, Entra, and Azure environments.

Key Features of BloodHound Community Edition

Containerized Deployment

Simplify and Accelerate Deployment

BloodHound Community Edition (CE) supports containerized deployment, dramatically reducing deployment time. This feature simplifies the installation process and allows users to manage resources according to the size of their environment.

REST API Support

Enhanced Interaction and Automation

BloodHound CE enables users to interact with data through REST APIs, eliminating the need for direct database queries. This enhances automation and integration capabilities, making the tool more versatile for various workflows.

Enterprise-Grade User Management

Robust Multi-User Support and Security

BloodHound CE includes comprehensive user management features, such as role-based access control (RBAC), two-factor authentication, and SAML support. These enhancements ensure secure, multi-user access, making it suitable for enterprise environments with complex security requirements.

Protected Cypher Searches

Safe and Efficient Query Execution

BloodHound CE offers protected Cypher queries with built-in guardrails to cancel queries that could cause performance or security issues automatically. This feature ensures users can explore and analyze their environments efficiently and safely.

Discover and analyze attack paths in minutes, not months.

Quickly map and visualize complex attack paths using BloodHound CE’s powerful graph traversal and layout algorithms. Identify critical attack paths and other security risks in a fraction of the time traditional methods take.

Instantly and intuitively understand complex permissions.

Interactive, visual representation of permissions enable users to easily navigate and understand complex access control configurations, reducing persistent security issues caused by opaque and confusing traditional tooling.

Deliver higher-quality, more actionable reports.

Generate detailed and comprehensive reports on critical attack paths with actionable, deep insights that help your organization implement effective remediations and mitigations.

BloodHound CE Collection

The official data collector for BloodHound CE, written in C#, uses native Windows API and LDAP functions to gather data from Active Directory domains.

Learn More

Cross-platform Go collector for Entra ID (formerly known as AzureAD) and AzureRM data via the Microsoft Graph and Azure REST APIs.

Learn More

A Tour of BloodHound Community Edition

Watch Now

BloodHound Community Edition: First Look

Watch Now

BloodHound CE Performance Improvement Over Legacy BloodHound

Watch Now

Hacking with Bloodhound: Map Your Environment

Watch Now

BloodHound Community Edition (Black Hat USA 2023 Booth Talk)

Watch Now
Get Started

Defend Against Advanced Attacks.