bettercap VS mimikatz

Compare bettercap vs mimikatz and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
bettercap mimikatz
28 25
15,681 18,703
1.7% -
1.0 5.2
18 days ago 4 months ago
Go C
GNU General Public License v3.0 or later -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

bettercap

Posts with mentions or reviews of bettercap. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-03.
  • bettercap VS petep - a user suggested alternative
    2 projects | 3 Oct 2023
  • Malware installed in this bluetooth remote?
    1 project | /r/hacking | 1 Jun 2023
    you can do this with Bettercap
  • bettercap hell
    1 project | /r/netsec | 25 May 2023
  • quicklisp security (or total lack of it)
    6 projects | /r/lisp | 26 Feb 2023
    I've been learning some common lisp, reading through Practical Common Lisp, and it's really neat. People say the good ideas of lisp got adapted in other languages and sure that's true of garbage collection, lambda's and some others, but I'm seeing plenty incredible stuff I haven't seen elsewhere, the condition system that among other things lets you fix and resume your program on exception, real interactive development, flexible object system, macros way more understandable than in other languages with AST macros as in lisp the AST is simple, an expressive dynamic language at high level of ruby and python while being an order of magnitude faster performance. Quicklisp also is really neat, how many other package managers can load new dependencies without restarting your application? And I was learning it with idea that it's not just of historical or hobby interest but legitimately a good choice I can use for new programming projects today for many tasks, but I just learned something that makes it impossible for me to consider, which is complete lack of security of quicklisp. You go to the website and see sha256 hash and PGP signature for quicklisp download, awesome it seems at the security standard you expect for a package manager. But then the actual quicklisp client does all downloads over http with no verification. What this means in practical terms is basically if you use quicklisp, anyone on your local network can easily hack your computer, by MITM (man-in-the-middle) the traffic and serving you backdoored software when you install packages from quicklisp. mitm6 will MITM windows machines on normal networks, bettercap can MITM linux and os x on most networks. Aside from attackers on your local network there's plenty other scenarios, you can go near office of CL using company and set up a open WIFI access point with same name as company wifi and hack their developers, using quicklisp over something like Tor is extremely dangerous at present as it would let the exit node backdoor the packages you download, and then in less likely but still should be protected against scenarios is just if quicklisp.org or any router between you and it is compromised, you can be hacked.
  • Grannar från helvetet
    3 projects | /r/swedishproblems | 18 Feb 2023
  • Bettercap – Swiss Army Knife for 802.11, BLE, IPv4 and IPv6 Networks
    1 project | /r/patient_hackernews | 3 Dec 2022
    1 project | /r/hackernews | 3 Dec 2022
    1 project | /r/hypeurls | 3 Dec 2022
    2 projects | news.ycombinator.com | 3 Dec 2022
  • Hacker News top posts: Dec 3, 2022
    3 projects | /r/hackerdigest | 3 Dec 2022
    Bettercap – Swiss Army Knife for 802.11, BLE, IPv4 and IPv6 Networks\ (5 comments)

mimikatz

Posts with mentions or reviews of mimikatz. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-15.
  • is anyone here using the windows firewalls on their clients to help with/prevent/make it harder to do lateral movements?
    1 project | /r/sysadmin | 19 May 2023
  • Ok, thanks I guess
    1 project | /r/hacking | 13 Apr 2023
  • 4 AD Attacks and How to Protect Against Them
    4 projects | /r/Netwrix | 15 Feb 2023
    Mimikatz
  • Compromising Plaintext Passwords in Active Directory
    2 projects | /r/Netwrix | 25 Jan 2023
    Typically, Mimikatz is used to extract NTLM password hashes or Kerberos tickets from memory. However, one of its lesser-known capabilities is the ability to extract plaintext passwords from dumps created for the LSASS process. This means that an attacker can compromise plaintext passwords without running any nefarious code on domain controllers. Dump files can be created interactively or using ProcDump , and in either case, the activity is unlikely to be flagged by anti-virus software. Once the dumps are created, they can be copied off the domain controller and the plaintext credentials can be harvested using Mimikatz offline.
  • How to Detect Pass-the-Ticket Attacks
    4 projects | /r/Netwrix | 20 Jan 2023
    Mimikatz can be used to perform pass-the-ticket, but in this post, we wanted to show how to execute the attack using another tool, Rubeus , lets you perform Kerberos based attacks. Rubeus is a C# toolset written by harmj0y and is based on the Kekeo project by Benjamin Delpy, the author of Mimikatz .
  • What is DCShadow Attack and How to Defend Against It
    1 project | /r/Netwrix | 13 Jan 2023
    What is DCShadow? DCShadow is a command in the Mimikatz tool that enables an adversary to register a rogue domain controller and replicate malicious changes across the domain.
  • Stealing User Passwords with Mimikatz DCSync
    1 project | /r/Netwrix | 23 Dec 2022
    Mimikatz provides a variety of ways to extract and manipulate credentials, but one of the most alarming is the DCSync command. Using this command, an adversary can simulate the behavior of a domain controller and ask other domain controllers to replicate information — including user password data. In fact, attackers can get any account’s NTLM password hash or even its plaintext password, including the password of the KRBTGT account, which enables them to create Golden Tickets.
  • Domain Compromise with a Golden Ticket Attack
    1 project | /r/Netwrix | 13 Dec 2022
    Using Mimikatz , it is possible to leverage the password of the KRBTGT account to create forged Kerberos Ticket Granting Tickets (TGTs) which can be used to request Ticket Granting Server (TGS) tickets for any service on any computer in the domain.
  • Manipulating User Passwords with Mimikatz
    2 projects | /r/Netwrix | 7 Dec 2022
    Using the ChangeNTLM and SetNTLM commands in Mimikatz , attackers can manipulate user passwords and escalate their privileges in Active Directory . Let’s take a look at these commands and what they do.
  • Extracting Service Account Passwords with Kerberoasting
    3 projects | /r/Netwrix | 2 Dec 2022
    Mimikatz will extract local tickets and save them to disk for offline cracking. Simply install Mimikatz and issue a single command:

What are some alternatives?

When comparing bettercap and mimikatz you can also consider the following projects:

aircrack-ng - WiFi security auditing tools suite

impacket - Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket]

MITMf - Framework for Man-In-The-Middle attacks

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

mitmproxy - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

RustScan - 🤖 The Modern Port Scanner 🤖

wifipumpkin3 - Powerful framework for rogue access point attack.

CVE-2021-1675 - C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

pwnagotchi-display-password-plugin - Pwnagotchi plugin to display the most recently cracked password on the Pwnagotchi face

python-evtx - Pure Python parser for Windows Event Log files (.evtx)

Metasploit - Metasploit Framework

RsaCtfTool - RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data