/bofhound

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Primary LanguagePythonBSD 4-Clause "Original" or "Old" LicenseBSD-4-Clause

Watchers