illegitimateDA / TrustVisualizer

Python script that takes new output from Get-DomainTrustMapping .csvs and outputs graphml. Based on DomainTrustExplorer.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

TrustVisualizer

Simple Python script that takes the output from PowerView's Get-DomainTrustMapping | Export-CSV -NoTypeInformation trusts.csv and transforms it to GraphMl. This output can be visualized in any number of ways, including with the yEd project.

The graph output will represent the access direction (opposite of trust direction).

Heaily adapted from @sixdub's DomainTrustExplorer project. Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.

yEd intstructions from DomainTrustExplorer:

Tested on Mac OSX with yEd for visualization. Parsing colors and labels in yEd (GraphML): -Edit->Properties Mapper -Add a configuration for node -Add a mapping for label/Label Text -Add a configuration for edge -Add a mapping for color/Line Color

Setup & Requirements

pip install networkx

About

Python script that takes new output from Get-DomainTrustMapping .csvs and outputs graphml. Based on DomainTrustExplorer.

License:BSD 3-Clause "New" or "Revised" License


Languages

Language:Python 100.0%