cloudgoat VS BloodHound

Compare cloudgoat vs BloodHound and see what are their differences.

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool (by RhinoSecurityLabs)

BloodHound

Six Degrees of Domain Admin (by BloodHoundAD)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
cloudgoat BloodHound
10 28
2,752 9,401
1.3% 1.0%
6.7 7.6
4 days ago 3 months ago
Python PowerShell
BSD 3-clause "New" or "Revised" License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

cloudgoat

Posts with mentions or reviews of cloudgoat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-29.
  • CloudGoat
    2 projects | news.ycombinator.com | 29 Apr 2024
    You can check out the documentation of the scenarios, they list the created AWS resources. The ones I checked looked either free or cheap to me. No guarantee of course and usage can also generate cost.

       https://github.com/RhinoSecurityLabs/cloudgoat/blob/master/scenarios/vulnerable_lambda/README.md
    1 project | /r/devopspro | 7 May 2022
  • Launch HN: Corgea (YC S23) – Auto fix vulnerable code
    5 projects | news.ycombinator.com | 9 Jan 2024
    https://github.com/RhinoSecurityLabs/cloudgoat/blob/8ed1cf0e...

    Is there something I'm missing?

  • The TISC 2022 Writeup
    4 projects | dev.to | 15 Sep 2022
    I tried viewing the other lambda function first, since it's a privilege with the lambda_agent role. I referred to here to help with the code.
  • Cloud Pentesting Learning Resources
    1 project | /r/cybersecurity | 31 Jul 2022
  • Has anyone took the AWS Pentesting Bootcamp on Pentester Academy?
    1 project | /r/PenetrationTesting | 28 Feb 2022
    https://github.com/RhinoSecurityLabs/cloudgoat Good alternative for low cost
  • Hide Your Keys Hide Your Data
    1 project | dev.to | 13 Dec 2021
    Settle your horses. In this post, we will be using CloudGoat. CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool. It allows you to hone your cloud cybersecurity skills by creating and completing several "capture-the-flag" style scenarios. CloudGoat.
  • Pen testing advice
    2 projects | /r/netsecstudents | 14 Oct 2021
    Tryhackme and hackthebox are nice (vulnhub as well), also good to spin up some VMs to test stuff/techniques on. Learn some programming as well. If you're doing cloud testing, Cloudgoat is pretty good (you'll need an aws account first). If web testing, Burpsuite is very helpful. If doing intranet testing, try familiarizing yourself with SysInternals, maybe also Bloodhound, Nmap, etc. Tbh pentesting is a big field in and of itself. Might sometimes feel a bit overwhelming.
  • Practice Cloud Security
    2 projects | /r/cloudsecurity | 4 Apr 2021

BloodHound

Posts with mentions or reviews of BloodHound. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-06.
  • Dealing with large BloodHound datasets
    11 projects | dev.to | 6 Dec 2023
    Tool Language Url Notes SharpHound .NET 4 executable https://github.com/BloodHoundAD/SharpHound/ Also possible to be executed in-memory using Cobalt Strike, check @william_knows’ blog post AzureHound PowerShell https://github.com/BloodHoundAD/AzureHound/ Specifically for Azure environments, outside of the scope of this article SharpHound.ps1 PowerShell https://github.com/BloodHoundAD/BloodHound/ Available from the Collectors folder. Using PowerShell reflectively loads the embedded SharpHound.exe .NET executable. It exposes the Invoke-BloodHound function which calls the main function of the SharpHound binary. SharpHound.py Python https://github.com/fox-it/BloodHound.py/ Python version of SharpHound ADExplorerSnapshot.py Python https://github.com/c3c/ADExplorerSnapshot.py/ Convert Sysinternals ADExplorer snapshots to BloodHound-compatible JSON files. BOFHound Python https://github.com/fortalice/bofhound/ Generate BloodHound compatible JSON from logs written by ldapsearch BOF and pyldapsearch.
  • Problem enumerating/connecting using Bloodhound on my Kali VM
    1 project | /r/activedirectory | 27 Jun 2023
  • User that is not a member of Domain Admins Group anymore is able to add members to that group.
    1 project | /r/sysadmin | 28 Apr 2023
    Run Sharphound and bloodhound Bloodhound. It is excellent in determining relationships and privilege escalation paths that would allow the access.
  • 4 AD Attacks and How to Protect Against Them
    4 projects | /r/Netwrix | 15 Feb 2023
    BloodHound is a web application that identifies and visualizes attack paths in Active Directory environments. It identifies the fastest series of steps from any AD account or machine to a desired target, such as membership in the Domain Admins group. Regularly checking your AD using BloodHound can be an effective defense mechanism that helps you ensure that compromising an account or machine doesn’t enable an attacker to compromise your domain.
  • Junior Pen Tester - CTF interview
    5 projects | /r/AskNetsec | 9 Feb 2023
  • What are some of the most frequently used (or favorite) tools in your toolbox?
    3 projects | /r/blueteamsec | 31 Jan 2023
    Bloodhound - AD attack path management/enumeration
  • AD Enumeration room Bloodhound part is broken?
    1 project | /r/tryhackme | 7 Jan 2023
    I solved it by grabbing a new version of Sharphound.ps1 on the attack box, you can find it here: https://github.com/BloodHoundAD/BloodHound/tree/master/Collectors.
  • BSides SLC: Community, Fun, And Security Best Practices In Salt Lake City
    1 project | dev.to | 3 Jan 2023
    No live event would be complete without sessions. There were over 30 speakers who covered topics from starting a career in InfoSec, to in-depth sessions about using specific tools like BloodHound. Here are just a few high-level themes and highlights. All of these sessions, including mine, will be made available on the BSidesSLC YouTube channel soon.
  • Creating a jump host in 2023
    6 projects | /r/sysadmin | 2 Jan 2023
    If you're planning to use Active Directory and/or Azure AD, run ADRecon/AzureADRecon and Bloodhound frequently and review in depth. Run ScoutSuite frequently and review as part of a normal operational cycle (e.g., at weekly team meetings make the results available and set aside 15 minutes to discuss and make assignments). Look critically at where these three tools overlap within two or three degrees of separation from your jump hosts (e.g., hosts/nodes that are one or two devices away and users/security groups that are one or two devices away) for help prioritizing when you have too many high-risk/high-impact items to look through.
  • Blue Team...What tools can you not live with out?
    2 projects | /r/cybersecurity | 6 Oct 2022

What are some alternatives?

When comparing cloudgoat and BloodHound you can also consider the following projects:

awesome-aws-security - Curated list of links, references, books videos, tutorials (Free or Paid), Exploit, CTFs, Hacking Practices etc. which are related to AWS Security

pingcastle - PingCastle - Get Active Directory Security at 80% in 20% of the time

botocore - The low-level, core functionality of boto3 and the AWS CLI.

ADRecon - ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

crc32 - CRC32 tools: reverse, undo/rewind, and calculate hashes

Adalanche - Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

juice-shop - OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

CrackMapExec - A swiss army knife for pentesting networks

PowerSploit - PowerSploit - A PowerShell Post-Exploitation Framework

RustScan - 🤖 The Modern Port Scanner 🤖

Uniscan - Uniscan web vulnerability scanner

Sublist3r - Fast subdomains enumeration tool for penetration testers