DSInternals VS BloodHound

Compare DSInternals vs BloodHound and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
DSInternals BloodHound
16 28
1,529 9,370
- 1.8%
6.7 7.6
13 days ago 3 months ago
C# PowerShell
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DSInternals

Posts with mentions or reviews of DSInternals. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-07.
  • recovering corrupted ad database
    1 project | /r/activedirectory | 17 May 2023
    Thirdly dsinternals suite can be used to resurrect domain controllers from the dead.. it works very well and is pretty easy - https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/New-ADDBRestoreFromMediaScript.md - the person who created this is nothing short of a wizard.
  • Windows AD and Google Workspace Password Audit
    1 project | /r/cybersecurity | 26 Apr 2023
    Greetings. I would like to get recommendations for tools that will allow me to audit the password strength of users in Windows Active Directory and Google Workspace. I came across this one for AD that I plan to try. https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/Test-PasswordQuality.md
  • AD Migration Questions
    1 project | /r/activedirectory | 23 Mar 2023
  • Customer ransomwared, and in bad place. Active Directory the priority.
    1 project | /r/activedirectory | 22 Dec 2022
    As you have no AD specific backup or recovery plan nor do you have an idea of when ransomware was copied into the environment I.e. how long was it sitting dormant? I’d suggest you take the backup you have then use this script from DSInternals - https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/New-ADDBRestoreFromMediaScript.md - to restore ONLY Active Directory (NTDS + SYSVOl) into clean media (needs to be the same major OS version).
  • Manipulating User Passwords with Mimikatz
    2 projects | /r/Netwrix | 7 Dec 2022
    Note**:** The same can be done using the DSInternals Set-SamAccountPasswordHash command.
  • Finding Weak Passwords in AD
    2 projects | /r/Netwrix | 1 Dec 2022
    To find out, you can use the DSInternals command Test-PasswordQuality. It will extract the password hashes for all your user accounts and compare them against the password hashes for a dictionary of weak passwords.
  • Backup Active Directory
    1 project | /r/activedirectory | 3 Sep 2022
    Recovery is still an option with this module: https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/New-ADDBRestoreFromMediaScript.md
  • Active Directory Password Hash Reversing?
    1 project | /r/sysadmin | 1 Aug 2022
  • Security Cadence: Passphrases
    5 projects | /r/sysadmin | 31 Jan 2022
    Load DSInternals Powershell Module (Install-Module DSInternals -Force OR https://github.com/MichaelGrafnetter/DSInternals
  • Auto Generate a String array I can then use in a "foreach" loop
    2 projects | /r/PowerShell | 30 Nov 2021
    FYI, there's a PS module you can use to check passwords. Here's a link to some info about that: https://github.com/MichaelGrafnetter/DSInternals/blob/master/Documentation/PowerShell/Get-ADReplAccount.md

BloodHound

Posts with mentions or reviews of BloodHound. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-06.
  • Dealing with large BloodHound datasets
    11 projects | dev.to | 6 Dec 2023
    Tool Language Url Notes SharpHound .NET 4 executable https://github.com/BloodHoundAD/SharpHound/ Also possible to be executed in-memory using Cobalt Strike, check @william_knows’ blog post AzureHound PowerShell https://github.com/BloodHoundAD/AzureHound/ Specifically for Azure environments, outside of the scope of this article SharpHound.ps1 PowerShell https://github.com/BloodHoundAD/BloodHound/ Available from the Collectors folder. Using PowerShell reflectively loads the embedded SharpHound.exe .NET executable. It exposes the Invoke-BloodHound function which calls the main function of the SharpHound binary. SharpHound.py Python https://github.com/fox-it/BloodHound.py/ Python version of SharpHound ADExplorerSnapshot.py Python https://github.com/c3c/ADExplorerSnapshot.py/ Convert Sysinternals ADExplorer snapshots to BloodHound-compatible JSON files. BOFHound Python https://github.com/fortalice/bofhound/ Generate BloodHound compatible JSON from logs written by ldapsearch BOF and pyldapsearch.
  • Problem enumerating/connecting using Bloodhound on my Kali VM
    1 project | /r/activedirectory | 27 Jun 2023
  • User that is not a member of Domain Admins Group anymore is able to add members to that group.
    1 project | /r/sysadmin | 28 Apr 2023
    Run Sharphound and bloodhound Bloodhound. It is excellent in determining relationships and privilege escalation paths that would allow the access.
  • 4 AD Attacks and How to Protect Against Them
    4 projects | /r/Netwrix | 15 Feb 2023
    BloodHound is a web application that identifies and visualizes attack paths in Active Directory environments. It identifies the fastest series of steps from any AD account or machine to a desired target, such as membership in the Domain Admins group. Regularly checking your AD using BloodHound can be an effective defense mechanism that helps you ensure that compromising an account or machine doesn’t enable an attacker to compromise your domain.
  • Junior Pen Tester - CTF interview
    5 projects | /r/AskNetsec | 9 Feb 2023
  • What are some of the most frequently used (or favorite) tools in your toolbox?
    3 projects | /r/blueteamsec | 31 Jan 2023
    Bloodhound - AD attack path management/enumeration
  • AD Enumeration room Bloodhound part is broken?
    1 project | /r/tryhackme | 7 Jan 2023
    I solved it by grabbing a new version of Sharphound.ps1 on the attack box, you can find it here: https://github.com/BloodHoundAD/BloodHound/tree/master/Collectors.
  • BSides SLC: Community, Fun, And Security Best Practices In Salt Lake City
    1 project | dev.to | 3 Jan 2023
    No live event would be complete without sessions. There were over 30 speakers who covered topics from starting a career in InfoSec, to in-depth sessions about using specific tools like BloodHound. Here are just a few high-level themes and highlights. All of these sessions, including mine, will be made available on the BSidesSLC YouTube channel soon.
  • Creating a jump host in 2023
    6 projects | /r/sysadmin | 2 Jan 2023
    If you're planning to use Active Directory and/or Azure AD, run ADRecon/AzureADRecon and Bloodhound frequently and review in depth. Run ScoutSuite frequently and review as part of a normal operational cycle (e.g., at weekly team meetings make the results available and set aside 15 minutes to discuss and make assignments). Look critically at where these three tools overlap within two or three degrees of separation from your jump hosts (e.g., hosts/nodes that are one or two devices away and users/security groups that are one or two devices away) for help prioritizing when you have too many high-risk/high-impact items to look through.
  • Blue Team...What tools can you not live with out?
    2 projects | /r/cybersecurity | 6 Oct 2022

What are some alternatives?

When comparing DSInternals and BloodHound you can also consider the following projects:

ADRecon - ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

pingcastle - PingCastle - Get Active Directory Security at 80% in 20% of the time

weakpass - Weakpass collection of tools for bruteforce and hashcracking

adfsmfa - MFA for ADFS 2022/2019/2016/2012r2

Adalanche - Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

PowerSploit - PowerSploit - A PowerShell Post-Exploitation Framework

CrackMapExec - A swiss army knife for pentesting networks

Minimalistic-offensive-security-tools - A repository of tools for pentesting of restricted and isolated environments.

ad-password-protection - Active Directory password filter featuring breached password checking and custom complexity rules

RustScan - 🤖 The Modern Port Scanner 🤖