mimikatz VS thc-hydra

Compare mimikatz vs thc-hydra and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
mimikatz thc-hydra
25 18
18,730 9,017
- -
5.2 5.6
4 months ago 28 days ago
C C
- GNU Affero General Public License v3.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mimikatz

Posts with mentions or reviews of mimikatz. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-15.
  • is anyone here using the windows firewalls on their clients to help with/prevent/make it harder to do lateral movements?
    1 project | /r/sysadmin | 19 May 2023
  • Ok, thanks I guess
    1 project | /r/hacking | 13 Apr 2023
  • 4 AD Attacks and How to Protect Against Them
    4 projects | /r/Netwrix | 15 Feb 2023
    Mimikatz
  • Compromising Plaintext Passwords in Active Directory
    2 projects | /r/Netwrix | 25 Jan 2023
    Typically, Mimikatz is used to extract NTLM password hashes or Kerberos tickets from memory. However, one of its lesser-known capabilities is the ability to extract plaintext passwords from dumps created for the LSASS process. This means that an attacker can compromise plaintext passwords without running any nefarious code on domain controllers. Dump files can be created interactively or using ProcDump , and in either case, the activity is unlikely to be flagged by anti-virus software. Once the dumps are created, they can be copied off the domain controller and the plaintext credentials can be harvested using Mimikatz offline.
  • How to Detect Pass-the-Ticket Attacks
    4 projects | /r/Netwrix | 20 Jan 2023
    Mimikatz can be used to perform pass-the-ticket, but in this post, we wanted to show how to execute the attack using another tool, Rubeus , lets you perform Kerberos based attacks. Rubeus is a C# toolset written by harmj0y and is based on the Kekeo project by Benjamin Delpy, the author of Mimikatz .
  • What is DCShadow Attack and How to Defend Against It
    1 project | /r/Netwrix | 13 Jan 2023
    What is DCShadow? DCShadow is a command in the Mimikatz tool that enables an adversary to register a rogue domain controller and replicate malicious changes across the domain.
  • Stealing User Passwords with Mimikatz DCSync
    1 project | /r/Netwrix | 23 Dec 2022
    Mimikatz provides a variety of ways to extract and manipulate credentials, but one of the most alarming is the DCSync command. Using this command, an adversary can simulate the behavior of a domain controller and ask other domain controllers to replicate information — including user password data. In fact, attackers can get any account’s NTLM password hash or even its plaintext password, including the password of the KRBTGT account, which enables them to create Golden Tickets.
  • Domain Compromise with a Golden Ticket Attack
    1 project | /r/Netwrix | 13 Dec 2022
    Using Mimikatz , it is possible to leverage the password of the KRBTGT account to create forged Kerberos Ticket Granting Tickets (TGTs) which can be used to request Ticket Granting Server (TGS) tickets for any service on any computer in the domain.
  • Manipulating User Passwords with Mimikatz
    2 projects | /r/Netwrix | 7 Dec 2022
    Using the ChangeNTLM and SetNTLM commands in Mimikatz , attackers can manipulate user passwords and escalate their privileges in Active Directory . Let’s take a look at these commands and what they do.
  • Extracting Service Account Passwords with Kerberoasting
    3 projects | /r/Netwrix | 2 Dec 2022
    Mimikatz will extract local tickets and save them to disk for offline cracking. Simply install Mimikatz and issue a single command:

thc-hydra

Posts with mentions or reviews of thc-hydra. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-09-19.
  • Show HN: Hydra - Open-Source Columnar Postgres
    6 projects | news.ycombinator.com | 19 Sep 2023
    Nice tool, only unfortunate name, consider changing it. Already very well know security tool named hydra https://github.com/vanhauser-thc/thc-hydra been around since 2001. Then facebook went ahead and named their config tool hydra https://github.com/facebookresearch/hydra on top of it. Like we get it, hydra popular mythology but we could use more original naming for tools
  • Help with a brute force tool
    1 project | /r/hackerrankonreddit | 7 Jul 2023
  • What's everyone working on this week (26/2023)?
    15 projects | /r/rust | 26 Jun 2023
    I just started learning Rust, but I will begin building a brute-force tool. Hydra is great but lacks updates, IMHO. I started using Golang, but it sucks (I love the Go language, but it sucks for this type of task).
  • The 36 tools that SaaS can use to keep their product and data safe from criminal hackers (manual research)
    18 projects | /r/SaaS | 22 May 2023
    Hydra
  • Unable to complete libssh2 handshake
    1 project | /r/nmap | 11 May 2023
  • Password Attacks - Network Services
    1 project | /r/hackthebox | 28 Jan 2023
    Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2023-01-28 16:31:17 [WARNING] the rdp module is experimental. Please test, report - and if possible, fix. [WARNING] Restorefile (ignored ...) from a previous session found, to prevent overwriting, ./hydra.restore [DATA] max 3 tasks per 1 server, overall 3 tasks, 21112 login tries (l:104/p:203), ~7038 tries per task [DATA] attacking rdp://10.129.202.136:3389/ [STATUS] 166.00 tries/min, 166 tries in 00:01h, 20946 to do in 02:07h, 3 active [STATUS] 121.67 tries/min, 365 tries in 00:03h, 20747 to do in 02:51h, 3 active [3389][rdp] account on 10.129.202.136 might be valid but account not active for remote desktop: login: password: , continuing attacking the account. [STATUS] 86.29 tries/min, 604 tries in 00:07h, 20509 to do in 03:58h, 2 active [ERROR] all children were disabled due too many connection errors 0 of 1 target completed, 0 valid password found [INFO] Writing restore file because 2 server scans could not be completed [ERROR] 1 target was disabled because of too many errors [ERROR] 1 targets did not complete Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2023-01-28 16:38:23
  • Could use some help
    1 project | /r/Kalilinux | 19 Jan 2023
  • Github hydra scripts
    2 projects | /r/github | 5 Jan 2023
  • THC-Hydra in Rust FOSS Project
    1 project | /r/u_NoahPN | 21 Dec 2022
    I am searching for people interested in coding an alternative to the thc-hydra project, with additional features (implementing the Shodan api to make it automated, etc...)
  • THM HackPark
    1 project | /r/tryhackme | 22 Oct 2022
    Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2022-10-22 13:09:13

What are some alternatives?

When comparing mimikatz and thc-hydra you can also consider the following projects:

impacket - Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket]

naive-hashcat - Crack password hashes without the fuss :cat2:

john - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Metasploit - Metasploit Framework

bettercap - The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

SQLMap - Automatic SQL injection and database takeover tool

RustScan - 🤖 The Modern Port Scanner 🤖

elpscrk - An Intelligent wordlist generator based on user profiling, permutations, and statistics. (Named after the same tool in Mr.Robot series S01E01)

CVE-2021-1675 - C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

PSKracker - An all-in-one WPA/WPS toolkit

python-evtx - Pure Python parser for Windows Event Log files (.evtx)