mimikatz VS BloodHound

Compare mimikatz vs BloodHound and see what are their differences.

mimikatz

A little tool to play with Windows security (by gentilkiwi)

BloodHound

Six Degrees of Domain Admin (by BloodHoundAD)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
mimikatz BloodHound
25 28
18,749 9,401
- 1.0%
5.2 7.6
4 months ago 3 months ago
C PowerShell
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mimikatz

Posts with mentions or reviews of mimikatz. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-15.
  • is anyone here using the windows firewalls on their clients to help with/prevent/make it harder to do lateral movements?
    1 project | /r/sysadmin | 19 May 2023
  • Ok, thanks I guess
    1 project | /r/hacking | 13 Apr 2023
  • 4 AD Attacks and How to Protect Against Them
    4 projects | /r/Netwrix | 15 Feb 2023
    Mimikatz
  • Compromising Plaintext Passwords in Active Directory
    2 projects | /r/Netwrix | 25 Jan 2023
    Typically, Mimikatz is used to extract NTLM password hashes or Kerberos tickets from memory. However, one of its lesser-known capabilities is the ability to extract plaintext passwords from dumps created for the LSASS process. This means that an attacker can compromise plaintext passwords without running any nefarious code on domain controllers. Dump files can be created interactively or using ProcDump , and in either case, the activity is unlikely to be flagged by anti-virus software. Once the dumps are created, they can be copied off the domain controller and the plaintext credentials can be harvested using Mimikatz offline.
  • How to Detect Pass-the-Ticket Attacks
    4 projects | /r/Netwrix | 20 Jan 2023
    Mimikatz can be used to perform pass-the-ticket, but in this post, we wanted to show how to execute the attack using another tool, Rubeus , lets you perform Kerberos based attacks. Rubeus is a C# toolset written by harmj0y and is based on the Kekeo project by Benjamin Delpy, the author of Mimikatz .
  • What is DCShadow Attack and How to Defend Against It
    1 project | /r/Netwrix | 13 Jan 2023
    What is DCShadow? DCShadow is a command in the Mimikatz tool that enables an adversary to register a rogue domain controller and replicate malicious changes across the domain.
  • Stealing User Passwords with Mimikatz DCSync
    1 project | /r/Netwrix | 23 Dec 2022
    Mimikatz provides a variety of ways to extract and manipulate credentials, but one of the most alarming is the DCSync command. Using this command, an adversary can simulate the behavior of a domain controller and ask other domain controllers to replicate information — including user password data. In fact, attackers can get any account’s NTLM password hash or even its plaintext password, including the password of the KRBTGT account, which enables them to create Golden Tickets.
  • Domain Compromise with a Golden Ticket Attack
    1 project | /r/Netwrix | 13 Dec 2022
    Using Mimikatz , it is possible to leverage the password of the KRBTGT account to create forged Kerberos Ticket Granting Tickets (TGTs) which can be used to request Ticket Granting Server (TGS) tickets for any service on any computer in the domain.
  • Manipulating User Passwords with Mimikatz
    2 projects | /r/Netwrix | 7 Dec 2022
    Using the ChangeNTLM and SetNTLM commands in Mimikatz , attackers can manipulate user passwords and escalate their privileges in Active Directory . Let’s take a look at these commands and what they do.
  • Extracting Service Account Passwords with Kerberoasting
    3 projects | /r/Netwrix | 2 Dec 2022
    Mimikatz will extract local tickets and save them to disk for offline cracking. Simply install Mimikatz and issue a single command:

BloodHound

Posts with mentions or reviews of BloodHound. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-06.
  • Dealing with large BloodHound datasets
    11 projects | dev.to | 6 Dec 2023
    Tool Language Url Notes SharpHound .NET 4 executable https://github.com/BloodHoundAD/SharpHound/ Also possible to be executed in-memory using Cobalt Strike, check @william_knows’ blog post AzureHound PowerShell https://github.com/BloodHoundAD/AzureHound/ Specifically for Azure environments, outside of the scope of this article SharpHound.ps1 PowerShell https://github.com/BloodHoundAD/BloodHound/ Available from the Collectors folder. Using PowerShell reflectively loads the embedded SharpHound.exe .NET executable. It exposes the Invoke-BloodHound function which calls the main function of the SharpHound binary. SharpHound.py Python https://github.com/fox-it/BloodHound.py/ Python version of SharpHound ADExplorerSnapshot.py Python https://github.com/c3c/ADExplorerSnapshot.py/ Convert Sysinternals ADExplorer snapshots to BloodHound-compatible JSON files. BOFHound Python https://github.com/fortalice/bofhound/ Generate BloodHound compatible JSON from logs written by ldapsearch BOF and pyldapsearch.
  • Problem enumerating/connecting using Bloodhound on my Kali VM
    1 project | /r/activedirectory | 27 Jun 2023
  • User that is not a member of Domain Admins Group anymore is able to add members to that group.
    1 project | /r/sysadmin | 28 Apr 2023
    Run Sharphound and bloodhound Bloodhound. It is excellent in determining relationships and privilege escalation paths that would allow the access.
  • 4 AD Attacks and How to Protect Against Them
    4 projects | /r/Netwrix | 15 Feb 2023
    BloodHound is a web application that identifies and visualizes attack paths in Active Directory environments. It identifies the fastest series of steps from any AD account or machine to a desired target, such as membership in the Domain Admins group. Regularly checking your AD using BloodHound can be an effective defense mechanism that helps you ensure that compromising an account or machine doesn’t enable an attacker to compromise your domain.
  • Junior Pen Tester - CTF interview
    5 projects | /r/AskNetsec | 9 Feb 2023
  • What are some of the most frequently used (or favorite) tools in your toolbox?
    3 projects | /r/blueteamsec | 31 Jan 2023
    Bloodhound - AD attack path management/enumeration
  • AD Enumeration room Bloodhound part is broken?
    1 project | /r/tryhackme | 7 Jan 2023
    I solved it by grabbing a new version of Sharphound.ps1 on the attack box, you can find it here: https://github.com/BloodHoundAD/BloodHound/tree/master/Collectors.
  • BSides SLC: Community, Fun, And Security Best Practices In Salt Lake City
    1 project | dev.to | 3 Jan 2023
    No live event would be complete without sessions. There were over 30 speakers who covered topics from starting a career in InfoSec, to in-depth sessions about using specific tools like BloodHound. Here are just a few high-level themes and highlights. All of these sessions, including mine, will be made available on the BSidesSLC YouTube channel soon.
  • Creating a jump host in 2023
    6 projects | /r/sysadmin | 2 Jan 2023
    If you're planning to use Active Directory and/or Azure AD, run ADRecon/AzureADRecon and Bloodhound frequently and review in depth. Run ScoutSuite frequently and review as part of a normal operational cycle (e.g., at weekly team meetings make the results available and set aside 15 minutes to discuss and make assignments). Look critically at where these three tools overlap within two or three degrees of separation from your jump hosts (e.g., hosts/nodes that are one or two devices away and users/security groups that are one or two devices away) for help prioritizing when you have too many high-risk/high-impact items to look through.
  • Blue Team...What tools can you not live with out?
    2 projects | /r/cybersecurity | 6 Oct 2022

What are some alternatives?

When comparing mimikatz and BloodHound you can also consider the following projects:

impacket - Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket]

pingcastle - PingCastle - Get Active Directory Security at 80% in 20% of the time

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

ADRecon - ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

bettercap - The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Adalanche - Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

RustScan - 🤖 The Modern Port Scanner 🤖

CrackMapExec - A swiss army knife for pentesting networks

CVE-2021-1675 - C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

PowerSploit - PowerSploit - A PowerShell Post-Exploitation Framework

python-evtx - Pure Python parser for Windows Event Log files (.evtx)