wpscan VS BloodHound

Compare wpscan vs BloodHound and see what are their differences.

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected] (by wpscanteam)

BloodHound

Six Degrees of Domain Admin (by BloodHoundAD)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
wpscan BloodHound
25 28
8,212 9,346
0.9% 1.6%
6.4 7.6
4 months ago 2 months ago
Ruby PowerShell
Dual GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

wpscan

Posts with mentions or reviews of wpscan. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-26.

BloodHound

Posts with mentions or reviews of BloodHound. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-06.
  • Dealing with large BloodHound datasets
    11 projects | dev.to | 6 Dec 2023
    Tool Language Url Notes SharpHound .NET 4 executable https://github.com/BloodHoundAD/SharpHound/ Also possible to be executed in-memory using Cobalt Strike, check @william_knows’ blog post AzureHound PowerShell https://github.com/BloodHoundAD/AzureHound/ Specifically for Azure environments, outside of the scope of this article SharpHound.ps1 PowerShell https://github.com/BloodHoundAD/BloodHound/ Available from the Collectors folder. Using PowerShell reflectively loads the embedded SharpHound.exe .NET executable. It exposes the Invoke-BloodHound function which calls the main function of the SharpHound binary. SharpHound.py Python https://github.com/fox-it/BloodHound.py/ Python version of SharpHound ADExplorerSnapshot.py Python https://github.com/c3c/ADExplorerSnapshot.py/ Convert Sysinternals ADExplorer snapshots to BloodHound-compatible JSON files. BOFHound Python https://github.com/fortalice/bofhound/ Generate BloodHound compatible JSON from logs written by ldapsearch BOF and pyldapsearch.
  • 4 AD Attacks and How to Protect Against Them
    4 projects | /r/Netwrix | 15 Feb 2023
    BloodHound is a web application that identifies and visualizes attack paths in Active Directory environments. It identifies the fastest series of steps from any AD account or machine to a desired target, such as membership in the Domain Admins group. Regularly checking your AD using BloodHound can be an effective defense mechanism that helps you ensure that compromising an account or machine doesn’t enable an attacker to compromise your domain.
  • Junior Pen Tester - CTF interview
    5 projects | /r/AskNetsec | 9 Feb 2023
  • What are some of the most frequently used (or favorite) tools in your toolbox?
    3 projects | /r/blueteamsec | 31 Jan 2023
    Bloodhound - AD attack path management/enumeration
  • Creating a jump host in 2023
    6 projects | /r/sysadmin | 2 Jan 2023
    If you're planning to use Active Directory and/or Azure AD, run ADRecon/AzureADRecon and Bloodhound frequently and review in depth. Run ScoutSuite frequently and review as part of a normal operational cycle (e.g., at weekly team meetings make the results available and set aside 15 minutes to discuss and make assignments). Look critically at where these three tools overlap within two or three degrees of separation from your jump hosts (e.g., hosts/nodes that are one or two devices away and users/security groups that are one or two devices away) for help prioritizing when you have too many high-risk/high-impact items to look through.
  • Blue Team...What tools can you not live with out?
    2 projects | /r/cybersecurity | 6 Oct 2022
  • Issues running bloodhound today
    2 projects | /r/oscp | 27 Sep 2022
    Hi guys, bloodhound (Linux latest release at https://github.com/BloodHoundAD/BloodHound) is giving me the following error whenever I'm trying to run it on my kali machine.
  • Your daily toolbox as a pentester
    12 projects | /r/cybersecurity | 25 Jun 2022
    BlookdHound is useful to reveal the hidden and often unintended relationships within an Active Directory or Azure environment
  • AD Pentest
    2 projects | /r/HowToHack | 27 May 2022
  • AD Diagrammer/Documentation tools
    2 projects | /r/activedirectory | 22 Apr 2022

What are some alternatives?

When comparing wpscan and BloodHound you can also consider the following projects:

pingcastle - PingCastle - Get Active Directory Security at 80% in 20% of the time

ADRecon - ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

Adalanche - Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

SecLists - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

CrackMapExec - A swiss army knife for pentesting networks

PowerSploit - PowerSploit - A PowerShell Post-Exploitation Framework

RustScan - 🤖 The Modern Port Scanner 🤖

ModSecurity - ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

vane - A GPL fork of the popular wordpress vulnerability scanner WPScan

WhatWeb - Next generation web scanner

Uniscan - Uniscan web vulnerability scanner