Software Alternatives & Reviews

mimikatz VS VulnHub

Compare mimikatz VS VulnHub and see what are their differences

mimikatz logo mimikatz

It's well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. mimikatz can also perform pass-the-hash, pass-the-ticket, build Golden tickets, play with certificates or private keys, vault... maybe make coffee?

VulnHub logo VulnHub

VulnHub provides materials allowing anyone to gain practical hands-on experience with digital security, computer applications and network administration tasks.
  • mimikatz Landing page
    Landing page //
    2023-08-24
  • VulnHub Landing page
    Landing page //
    2021-08-13

mimikatz videos

Empire & Mimikatz Detection by SentinelOne

VulnHub videos

How to Setup A Safe Vulnhub Machine Hacking Lab

More videos:

  • Review - Vulnhub OSCP walkthrough
  • Review - PwnLab - VulnHub - Proving Grounds Play | Beginner Friendly | Road to OSCP #53

Category Popularity

0-100% (relative to mimikatz and VulnHub)
Security
100 100%
0% 0
Monitoring Tools
18 18%
82% 82
Web Application Security
100 100%
0% 0
Education & Reference
0 0%
100% 100

User comments

Share your experience with using mimikatz and VulnHub. For example, how are they different and which one is better?
Log in or Post with

Social recommendations and mentions

VulnHub might be a bit more popular than mimikatz. We know about 20 links to it since March 2021 and only 14 links to mimikatz. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

mimikatz mentions (14)

  • Compromising Plaintext Passwords in Active Directory
    Typically, Mimikatz is used to extract NTLM password hashes or Kerberos tickets from memory. However, one of its lesser-known capabilities is the ability to extract plaintext passwords from dumps created for the LSASS process. This means that an attacker can compromise plaintext passwords without running any nefarious code on domain controllers. Dump files can be created interactively or using ProcDump , and in... Source: over 1 year ago
  • How to Detect Pass-the-Ticket Attacks
    Mimikatz can be used to perform pass-the-ticket, but in this post, we wanted to show how to execute the attack using another tool, Rubeus , lets you perform Kerberos based attacks. Rubeus is a C# toolset written by harmj0y and is based on the Kekeo project by Benjamin Delpy, the author of Mimikatz . Source: over 1 year ago
  • What is DCShadow Attack and How to Defend Against It
    What is DCShadow? DCShadow is a command in the Mimikatz tool that enables an adversary to register a rogue domain controller and replicate malicious changes across the domain. Source: over 1 year ago
  • Stealing User Passwords with Mimikatz DCSync
    Mimikatz provides a variety of ways to extract and manipulate credentials, but one of the most alarming is the DCSync command. Using this command, an adversary can simulate the behavior of a domain controller and ask other domain controllers to replicate information — including user password data. In fact, attackers can get any account’s NTLM password hash or even its plaintext password, including the password... Source: over 1 year ago
  • Domain Compromise with a Golden Ticket Attack
    Using Mimikatz , it is possible to leverage the password of the KRBTGT account to create forged Kerberos Ticket Granting Tickets (TGTs) which can be used to request Ticket Granting Server (TGS) tickets for any service on any computer in the domain. Source: over 1 year ago
View more

VulnHub mentions (20)

  • High school teacher here, looking for any suggestions for labs I could set up on some older PCs where students can actually see and experience what they are doing.
    You could take a look at something like (vulnhub)[https://vulnhub.com/]. They have a bunch of vms that are intentionally vulnerable. Source: about 1 year ago
  • What is a website that is intentionally vulnerable to some sort of 403 bypass?
    Try looking on https://vulnhub.com/ (self hosted). Source: about 1 year ago
  • Any place for VM images with vulnerabilities?
    Https://vulnhub.com/ sounds like what you are lookin for. Source: about 1 year ago
  • I’ll be going on a 14 hour flight soon but I’d love to keep going over tryhackme content. Right now I’m in the Web Fundamentals section in the very beginning. Any suggestions on what I could do offline on the plane?
    You can go to vulnhub.com and download a lot of the vulnerable machines that you will find in platforms like TryHackMe, HackTheBox, etc. Source: about 1 year ago
  • Alternatives to htb?
    Https://tryhackme.com, https://parrot-ctfs.com. https://vulnhub.com, https://vulnmachines.com, https://picoctfs.org there are quite a few awesome platforms out there I created https://parrot-ctfs.com in my free time its full of awesome labs created by various people its smaller but so worth the time. Source: over 1 year ago
View more

What are some alternatives?

When comparing mimikatz and VulnHub, you can also consider the following products

Rapid7 - Find security issues, verify vulnerability mitigations & manage security assessments with Metasploit. Get the world's best penetration testing software now. DownloadPen testing software to act like an attacker.

TryHackMe - TryHackMe is an online platform for learning and teaching cyber security, all through your browser.

ZoomEye - Network mapping service

Hack The Box - An online platform to test and advance your skills in penetration testing and cyber security.

Exploit Pack - Exploit Pack is an open source project security that will help you adapt exploit codes on-the-fly.

PentesterLab - Learn all about web hacking through online courses spanning the basics to advanced vulnerabilities