BloodHound VS ADRecon

Compare BloodHound vs ADRecon and see what are their differences.

BloodHound

Six Degrees of Domain Admin (by BloodHoundAD)

ADRecon

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment. (by adrecon)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
BloodHound ADRecon
28 4
9,386 608
2.0% 5.3%
7.6 2.1
3 months ago 3 months ago
PowerShell PowerShell
GNU General Public License v3.0 only GNU Affero General Public License v3.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

BloodHound

Posts with mentions or reviews of BloodHound. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-06.
  • Dealing with large BloodHound datasets
    11 projects | dev.to | 6 Dec 2023
    Tool Language Url Notes SharpHound .NET 4 executable https://github.com/BloodHoundAD/SharpHound/ Also possible to be executed in-memory using Cobalt Strike, check @william_knows’ blog post AzureHound PowerShell https://github.com/BloodHoundAD/AzureHound/ Specifically for Azure environments, outside of the scope of this article SharpHound.ps1 PowerShell https://github.com/BloodHoundAD/BloodHound/ Available from the Collectors folder. Using PowerShell reflectively loads the embedded SharpHound.exe .NET executable. It exposes the Invoke-BloodHound function which calls the main function of the SharpHound binary. SharpHound.py Python https://github.com/fox-it/BloodHound.py/ Python version of SharpHound ADExplorerSnapshot.py Python https://github.com/c3c/ADExplorerSnapshot.py/ Convert Sysinternals ADExplorer snapshots to BloodHound-compatible JSON files. BOFHound Python https://github.com/fortalice/bofhound/ Generate BloodHound compatible JSON from logs written by ldapsearch BOF and pyldapsearch.
  • Problem enumerating/connecting using Bloodhound on my Kali VM
    1 project | /r/activedirectory | 27 Jun 2023
  • User that is not a member of Domain Admins Group anymore is able to add members to that group.
    1 project | /r/sysadmin | 28 Apr 2023
    Run Sharphound and bloodhound Bloodhound. It is excellent in determining relationships and privilege escalation paths that would allow the access.
  • 4 AD Attacks and How to Protect Against Them
    4 projects | /r/Netwrix | 15 Feb 2023
    BloodHound is a web application that identifies and visualizes attack paths in Active Directory environments. It identifies the fastest series of steps from any AD account or machine to a desired target, such as membership in the Domain Admins group. Regularly checking your AD using BloodHound can be an effective defense mechanism that helps you ensure that compromising an account or machine doesn’t enable an attacker to compromise your domain.
  • Junior Pen Tester - CTF interview
    5 projects | /r/AskNetsec | 9 Feb 2023
  • What are some of the most frequently used (or favorite) tools in your toolbox?
    3 projects | /r/blueteamsec | 31 Jan 2023
    Bloodhound - AD attack path management/enumeration
  • AD Enumeration room Bloodhound part is broken?
    1 project | /r/tryhackme | 7 Jan 2023
    I solved it by grabbing a new version of Sharphound.ps1 on the attack box, you can find it here: https://github.com/BloodHoundAD/BloodHound/tree/master/Collectors.
  • BSides SLC: Community, Fun, And Security Best Practices In Salt Lake City
    1 project | dev.to | 3 Jan 2023
    No live event would be complete without sessions. There were over 30 speakers who covered topics from starting a career in InfoSec, to in-depth sessions about using specific tools like BloodHound. Here are just a few high-level themes and highlights. All of these sessions, including mine, will be made available on the BSidesSLC YouTube channel soon.
  • Creating a jump host in 2023
    6 projects | /r/sysadmin | 2 Jan 2023
    If you're planning to use Active Directory and/or Azure AD, run ADRecon/AzureADRecon and Bloodhound frequently and review in depth. Run ScoutSuite frequently and review as part of a normal operational cycle (e.g., at weekly team meetings make the results available and set aside 15 minutes to discuss and make assignments). Look critically at where these three tools overlap within two or three degrees of separation from your jump hosts (e.g., hosts/nodes that are one or two devices away and users/security groups that are one or two devices away) for help prioritizing when you have too many high-risk/high-impact items to look through.
  • Blue Team...What tools can you not live with out?
    2 projects | /r/cybersecurity | 6 Oct 2022

ADRecon

Posts with mentions or reviews of ADRecon. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-02.
  • Creating a jump host in 2023
    6 projects | /r/sysadmin | 2 Jan 2023
    If you're planning to use Active Directory and/or Azure AD, run ADRecon/AzureADRecon and Bloodhound frequently and review in depth. Run ScoutSuite frequently and review as part of a normal operational cycle (e.g., at weekly team meetings make the results available and set aside 15 minutes to discuss and make assignments). Look critically at where these three tools overlap within two or three degrees of separation from your jump hosts (e.g., hosts/nodes that are one or two devices away and users/security groups that are one or two devices away) for help prioritizing when you have too many high-risk/high-impact items to look through.
  • As IT, is it possible to track Dell or Lenovo units?
    1 project | /r/sysadmin | 10 Dec 2022
  • Free range internal pen testing
    2 projects | /r/Pentesting | 22 Jul 2022
    You can run ADRecon to create an Excel report with all AD objects like users, groups, computers etc. Very useful to get an overview of you AD. Especially inspect the Excel tab "users" and go through the columns "info" and "description". Many companies store cleartext credentials or initial passwords in these fields. Those fields can be read by any authenticated AD user and is not a great place to put sensitive data
  • Active Directory Audit - PingCastle?
    4 projects | /r/sysadmin | 3 Jul 2021

What are some alternatives?

When comparing BloodHound and ADRecon you can also consider the following projects:

pingcastle - PingCastle - Get Active Directory Security at 80% in 20% of the time

DSInternals - Directory Services Internals (DSInternals) PowerShell Module and Framework

Adalanche - Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

PowerSploit - PowerSploit - A PowerShell Post-Exploitation Framework

CrackMapExec - A swiss army knife for pentesting networks

ScoutSuite - Multi-Cloud Security Auditing Tool

AzureADRecon - AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic picture of the current state of the target environment.

RustScan - 🤖 The Modern Port Scanner 🤖

Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Uniscan - Uniscan web vulnerability scanner

Sublist3r - Fast subdomains enumeration tool for penetration testers