DetectionLab VS BadBlood

Compare DetectionLab vs BadBlood and see what are their differences.

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices (by clong)

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time. (by davidprowe)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
DetectionLab BadBlood
31 10
4,476 1,906
- -
4.4 0.0
about 1 year ago 11 months ago
HTML PowerShell
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DetectionLab

Posts with mentions or reviews of DetectionLab. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-25.

BadBlood

Posts with mentions or reviews of BadBlood. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-27.

What are some alternatives?

When comparing DetectionLab and BadBlood you can also consider the following projects:

DetectionLabELK - DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

AutomatedLab - AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2022, some Linux distributions and various products like AD, Exchange, PKI, IIS, etc.

security-onion - Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

GOAD - game of active directory

Adaz - :wrench: Deploy customizable Active Directory labs in Azure - automatically.

WSLab - Azure Stack HCI, Windows 10 and Windows Server rapid lab deployment scripts

DVWA - Damn Vulnerable Web Application (DVWA)

ADLab - Custom PowerShell module to setup an Active Directory lab environment to practice penetration testing.

HELK - The Hunting ELK

red_team_attack_lab - Red Team Attack Lab for TTP testing & research