SpecterOps home pagelight logodark logo
  • Support
  • Contact Us
  • Contact Us
Edges
AddAllowedToAct
Home
BloodHound
API Reference
  • Webinars
  • Community
  • Blog
  • Get Started with BloodHound
    • Introduction to BloodHound
    • Quickstart
    • Security Boundaries
    Install a Data Collector
    • Overview
    • Install SharpHound
    • Install AzureHound
    Collect Data
    • Overview
    • BloodHound Enterprise Collection
    • Community Edition Collection
    Analyze Attack Path Data
    • Overview
    • BloodHound Dashboard
    Manage BloodHound
    • Overview
    • BloodHound Enterprise Compliance Framework
    • Authentication and Authorization
    • Securing BloodHound and collectors
    API & Integrations
    • Overview
    • BloodHound API
    • Integrations
    Resources
    • Resources
    • Nodes
    • Edges
      • About BloodHound Edges
      • Traversable and Non-Traversable Edge Types
      • AbuseTGTDelegation
      • ADCSESC1
      • ADCSESC10a
      • ADCSESC10b
      • ADCSESC13
      • ADCSESC3
      • ADCSESC4
      • ADCSESC6a
      • ADCSESC6b
      • ADCSESC9a
      • ADCSESC9b
      • AddAllowedToAct
      • AddKeyCredentialLink
      • AddMember
      • AddSelf
      • AdminTo
      • AllExtendedRights
      • AllowedToAct
      • AllowedToDelegate
      • AZAddMembers
      • AZAddOwner
      • AZAddSecret
      • AZAKSContributor
      • AZAppAdmin
      • AZAutomationContributor
      • AZAvereContributor
      • AZCloudAppAdmin
      • AZContains
      • AZContributor
      • AZExecuteCommand
      • AZGetCertificates
      • AZGetKeys
      • AZGetSecrets
      • AZGlobalAdmin
      • AZHasRole
      • AZKeyVaultContributor
      • AZLogicAppContributor
      • AZManagedIdentity
      • AZMemberOf
      • AZMGAddMember
      • AZMGAddOwner
      • AZMGAddSecret
      • AZMGAppRoleAssignment_ReadWrite_All
      • AZMGApplication_ReadWrite_All
      • AZMGDirectory_ReadWrite_All
      • AZMGGrantAppRoles
      • AZMGGrantRole
      • AZMGGroupMember_ReadWrite_All
      • AZMGGroup_ReadWrite_All
      • AZMGRoleManagement_ReadWrite_Directory
      • AZMGServicePrincipalEndpoint_ReadWrite_All
      • AZNodeResourceGroup
      • AZOwner
      • AZOwns
      • AZPrivilegedAuthAdmin
      • AZPrivilegedRoleAdmin
      • AZResetPassword
      • AZRunsAs
      • AZScopedTo
      • AZUserAccessAdministrator
      • AZVMAdminLogin
      • AZVMContributor
      • AZWebsiteContributor
      • CanPSRemote
      • CanRDP
      • CoerceToTGT
      • Contains
      • CrossForestTrust
      • DCFor
      • DCSync
      • DelegatedEnrollmentAgent
      • DumpSMSAPassword
      • Enroll
      • EnrollOnBehalfOf
      • EnterpriseCAFor
      • ExecuteDCOM
      • ExtendedByPolicy
      • ForceChangePassword
      • GenericAll
      • GenericWrite
      • GetChanges
      • GetChangesAll
      • GetChangesInFilteredSet
      • GoldenCert
      • GPLink
      • HasSession
      • HasSIDHistory
      • HostsCAService
      • IssuedSignedBy
      • LocalToComputer
      • ManageCA
      • ManageCertificates
      • MemberOf
      • MemberOfLocalGroup
      • NTAuthStoreFor
      • OIDGroupLink
      • Owns
      • PublishedTo
      • ReadGMSAPassword
      • ReadLAPSPassword
      • RemoveInteractiveLogonRight
      • RootCAFor
      • SameForestTrust
      • SpoofSIDHistory
      • SQLAdmin
      • SyncLAPSPassword
      • SyncedToADUser
      • SyncedToEntraUser
      • TrustedForNTAuth
      • WriteAccountRestrictions
      • WriteDacl
      • WriteGPLink
      • WriteOwner
      • WritePKIEnrollmentFlag
      • WritePKINameFlag
      • WriteSPN
    • Glossary
    • Community and Support
    • Release Notes
    • Legacy BloodHound
    Edges

    AddAllowedToAct

    This edge means it’s possible to modify the msDS-AllowedToActOnBehalfOfOtherIdentity property of a target.

    For information on the abuse scenario of the property, see AllowedToAct.

    ​
    Abuse Info

    See the AllowedToAct edge section for abuse info

    ​
    Opsec Considerations

    See the AllowedToAct edge section for opsec considerations

    ​
    References

    • https://eladshamir.com/2019/01/28/Wagging-the-Dog.html
    • https://github.com/GhostPack/Rubeus#s4u
    • https://gist.github.com/HarmJ0y/224dbfef83febdaf885a8451e40d52ff
    • https://blog.harmj0y.net/redteaming/another-word-on-delegation/
    • https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/PowerView.ps1
    • https://github.com/Kevin-Robertson/Powermad#new-machineaccount
    ADCSESC9bAddKeyCredentialLink
    xwebsitegithublinkedinslackinstagramyoutube
    On this page
    • Abuse Info
    • Opsec Considerations
    • References