DetectionLab VS attack_range

Compare DetectionLab vs attack_range and see what are their differences.

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices (by clong)

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk (by splunk)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
DetectionLab attack_range
31 12
4,476 1,965
- 2.3%
4.4 7.7
about 1 year ago 14 days ago
HTML Jinja
MIT License Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DetectionLab

Posts with mentions or reviews of DetectionLab. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-25.

attack_range

Posts with mentions or reviews of attack_range. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-06-08.

What are some alternatives?

When comparing DetectionLab and attack_range you can also consider the following projects:

DetectionLabELK - DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

red_team_attack_lab - Red Team Attack Lab for TTP testing & research

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

BlueTeam.Lab - Blue Team detection lab created with Terraform and Ansible in Azure.

security-onion - Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

awesome-emulators-simulators - A curated list of software emulators and simulators of PCs, home computers, mainframes, consoles, robots and much more...

Adaz - :wrench: Deploy customizable Active Directory labs in Azure - automatically.

attack_range_local - Build a attack range in your local machine

DVWA - Damn Vulnerable Web Application (DVWA)

fakernet - A framework for quickly creating internet-like services for labs, exercises, and research.

HELK - The Hunting ELK

Awesome-Cybersecurity-Datasets - A curated list of amazingly awesome Cybersecurity datasets