HardeningKitty VS BloodHound

Compare HardeningKitty vs BloodHound and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
HardeningKitty BloodHound
14 28
1,149 9,401
3.8% 0.8%
2.9 7.6
about 2 months ago 3 months ago
PowerShell PowerShell
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

HardeningKitty

Posts with mentions or reviews of HardeningKitty. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-29.
  • If You Had To Create All IT Policies From Scratch
    2 projects | /r/sysadmin | 29 Jun 2023
    Also Hardening-Kitty. https://github.com/scipag/HardeningKitty
  • CIS benchmark Windows Server 2022
    1 project | /r/sysadmin | 30 Apr 2023
  • Windows OS Security
    4 projects | news.ycombinator.com | 11 Jan 2023
  • Creating a jump host in 2023
    6 projects | /r/sysadmin | 2 Jan 2023
    Critically, harden the OS. Like, more than you think you need to. Way more. Consider the jump host capability as a core component of each system/environment/platform/application it's used to access/manage and assess value and risk with all those business processes/functions in mind even though you're using one jump host for each of those use cases because, inevitably, the same template/container/configuration/script will be reused so any misconfigurations will replicate. If you need a Windows OS, consider hardening kitty as it offers a locally executable option for both hardening and auditing. If you need to met regulatory requirements (HIPAA, CMMC, FISMA, PCI, etc.), consider OpenSCAP or whatever paid solution you use for agent-based vuln scans (avoid less intensive solutions that only run unauthenticated scans or network-based audits, they tend to avoid non-CVE vulns that exist in the configuration). If you need to rely on open source endpoint security solutions like Wazuh make sure they integrate nicely with SIEM, SOAR, and remote management. Wherever possible, use DevOps-friendly solutions for configuration management (think Ansible and Terraform vice Github Actions :) ) and remember that, if you're responding to an incident, you're going to want to suspend all of your jump boxes, retain any storage and their full memory state, and spin up verifiably clean jump boxes so you have confidence in your connections into the environment. This is the most commonly overlooked need (most orgs seem to be aware of their privilege sprawl issue) and it has a MASSIVE impact on your ability to quickly begin effective investigation and response efforts in the event of an incident (most orgs do NOT seem to be aware of this and it costs them time and meaningful information during incidents).
  • Active Directory Security Tools
    6 projects | /r/activedirectory | 9 Dec 2022
  • Help!! Is there a Scanning tool that helps scan the whole Windows Build Image?
    1 project | /r/cybersecurity | 25 Nov 2022
  • Is Windows Defender for Business any good?
    2 projects | /r/cybersecurity | 9 Nov 2022
    Agree. Harden your endpoints (if unsure where to start consider hardening kitty, https://github.com/scipag/HardeningKitty) and harden Defender (https://0ut3r.space/2022/03/06/windows-defender/). Add Sysmon with a good config (https://github.com/olafhartong/sysmon-modular) and you've reached a good starting point.
  • Ciphers... Edge... I wanna AES256 SHA384 only
    3 projects | /r/MicrosoftEdge | 26 Sep 2022
    I use a tool called Hardening-Kitty https://github.com/scipag/HardeningKitty , which has recommended policy lists from a variety of organizations. I check my computer with all of them. They don't all agree, of course, so I kind of pick and choose a little. But the lists have helped me find things I had no idea where they were.
  • PowerShell script to confirm server configuration
    2 projects | /r/PowerShell | 15 Sep 2022
  • There’s a GitHub repo for testing every single Windows security / privilege mechanism. I’ve lost the book mark, anyone know it?
    2 projects | /r/cybersecurity | 14 Sep 2022
    A related tool that I found somewhere on reddit recently: HardeningKitty

BloodHound

Posts with mentions or reviews of BloodHound. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-06.
  • Dealing with large BloodHound datasets
    11 projects | dev.to | 6 Dec 2023
    Tool Language Url Notes SharpHound .NET 4 executable https://github.com/BloodHoundAD/SharpHound/ Also possible to be executed in-memory using Cobalt Strike, check @william_knows’ blog post AzureHound PowerShell https://github.com/BloodHoundAD/AzureHound/ Specifically for Azure environments, outside of the scope of this article SharpHound.ps1 PowerShell https://github.com/BloodHoundAD/BloodHound/ Available from the Collectors folder. Using PowerShell reflectively loads the embedded SharpHound.exe .NET executable. It exposes the Invoke-BloodHound function which calls the main function of the SharpHound binary. SharpHound.py Python https://github.com/fox-it/BloodHound.py/ Python version of SharpHound ADExplorerSnapshot.py Python https://github.com/c3c/ADExplorerSnapshot.py/ Convert Sysinternals ADExplorer snapshots to BloodHound-compatible JSON files. BOFHound Python https://github.com/fortalice/bofhound/ Generate BloodHound compatible JSON from logs written by ldapsearch BOF and pyldapsearch.
  • Problem enumerating/connecting using Bloodhound on my Kali VM
    1 project | /r/activedirectory | 27 Jun 2023
  • User that is not a member of Domain Admins Group anymore is able to add members to that group.
    1 project | /r/sysadmin | 28 Apr 2023
    Run Sharphound and bloodhound Bloodhound. It is excellent in determining relationships and privilege escalation paths that would allow the access.
  • 4 AD Attacks and How to Protect Against Them
    4 projects | /r/Netwrix | 15 Feb 2023
    BloodHound is a web application that identifies and visualizes attack paths in Active Directory environments. It identifies the fastest series of steps from any AD account or machine to a desired target, such as membership in the Domain Admins group. Regularly checking your AD using BloodHound can be an effective defense mechanism that helps you ensure that compromising an account or machine doesn’t enable an attacker to compromise your domain.
  • Junior Pen Tester - CTF interview
    5 projects | /r/AskNetsec | 9 Feb 2023
  • What are some of the most frequently used (or favorite) tools in your toolbox?
    3 projects | /r/blueteamsec | 31 Jan 2023
    Bloodhound - AD attack path management/enumeration
  • AD Enumeration room Bloodhound part is broken?
    1 project | /r/tryhackme | 7 Jan 2023
    I solved it by grabbing a new version of Sharphound.ps1 on the attack box, you can find it here: https://github.com/BloodHoundAD/BloodHound/tree/master/Collectors.
  • BSides SLC: Community, Fun, And Security Best Practices In Salt Lake City
    1 project | dev.to | 3 Jan 2023
    No live event would be complete without sessions. There were over 30 speakers who covered topics from starting a career in InfoSec, to in-depth sessions about using specific tools like BloodHound. Here are just a few high-level themes and highlights. All of these sessions, including mine, will be made available on the BSidesSLC YouTube channel soon.
  • Creating a jump host in 2023
    6 projects | /r/sysadmin | 2 Jan 2023
    If you're planning to use Active Directory and/or Azure AD, run ADRecon/AzureADRecon and Bloodhound frequently and review in depth. Run ScoutSuite frequently and review as part of a normal operational cycle (e.g., at weekly team meetings make the results available and set aside 15 minutes to discuss and make assignments). Look critically at where these three tools overlap within two or three degrees of separation from your jump hosts (e.g., hosts/nodes that are one or two devices away and users/security groups that are one or two devices away) for help prioritizing when you have too many high-risk/high-impact items to look through.
  • Blue Team...What tools can you not live with out?
    2 projects | /r/cybersecurity | 6 Oct 2022

What are some alternatives?

When comparing HardeningKitty and BloodHound you can also consider the following projects:

windows_hardening - HardeningKitty and Windows Hardening settings and configurations

pingcastle - PingCastle - Get Active Directory Security at 80% in 20% of the time

AutomaticMaintenance - Helps IT engineers to establish a continuous update process in large intertangled infrastructures.

ADRecon - ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

SchannelConfiguration - Configure SChannel Security Settings via Group Policy

Adalanche - Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

hardentools - Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

CrackMapExec - A swiss army knife for pentesting networks

PowerZure - PowerShell framework to assess Azure security

PowerSploit - PowerSploit - A PowerShell Post-Exploitation Framework

Audit-Test-Automation - The Audit Test Automation Package gives you the ability to get an overview about the compliance status of several systems. You can easily create HTML-reports and have a transparent overview over compliance and non-compliance of explicit setttings and configurations in comparison to industry standards and hardening guides.

RustScan - 🤖 The Modern Port Scanner 🤖