DetectionLab VS DetectionLabELK

Compare DetectionLab vs DetectionLabELK and see what are their differences.

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices (by clong)

DetectionLabELK

DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk. (by cyberdefenders)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
DetectionLab DetectionLabELK
31 3
4,476 525
- 1.1%
4.4 0.0
about 1 year ago over 2 years ago
HTML PowerShell
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DetectionLab

Posts with mentions or reviews of DetectionLab. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-25.

DetectionLabELK

Posts with mentions or reviews of DetectionLabELK. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-08-27.
  • Work setup
    2 projects | /r/pop_os | 27 Aug 2022
    Detection Lab ELK: https://github.com/cyberdefenders/DetectionLabELK
  • Good ways to set up a home lab running ELK?
    3 projects | /r/elasticsearch | 3 Apr 2022
    There are some great ready-made ELK-based security distributions: HELK, Security Onion, Wazuh to only name a few (search for "blueteam lab"). Some food for thought: - https://github.com/op7ic/BlueTeam.Lab (AZ) - https://hausec.com/2021/03/04/creating-a-red-blue-team-home-lab/ - https://github.com/aboutsecurity/blueteam_homelabs - https://unicornsec.com/home/siem-home-lab-series-part-1 - https://github.com/cyberdefenders/DetectionLabELK
  • Creating a Homelab for Active Directory and ELK
    1 project | /r/netsec | 15 Mar 2021
    Coming late, but if you want something like this just by running a command line try https://github.com/cyberdefenders/DetectionLabELK/

What are some alternatives?

When comparing DetectionLab and DetectionLabELK you can also consider the following projects:

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

sysmon-modular - A repository of sysmon configuration modules

security-onion - Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

AzureHunter - A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365

Adaz - :wrench: Deploy customizable Active Directory labs in Azure - automatically.

packer-plugin-windows-update - Packer plugin for installing Windows updates

DVWA - Damn Vulnerable Web Application (DVWA)

packer-windoze - Packer templates to create Windows vagrant box images

HELK - The Hunting ELK

blueteam_homelabs - Great List of Resources to Build an Enterprise Grade Home Lab

GOAD - game of active directory

BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.