DetectionLab VS red_team_attack_lab

Compare DetectionLab vs red_team_attack_lab and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
DetectionLab red_team_attack_lab
31 5
4,476 476
- -
4.4 4.5
about 1 year ago 12 months ago
HTML PowerShell
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DetectionLab

Posts with mentions or reviews of DetectionLab. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-25.

red_team_attack_lab

Posts with mentions or reviews of red_team_attack_lab. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-04.

What are some alternatives?

When comparing DetectionLab and red_team_attack_lab you can also consider the following projects:

DetectionLabELK - DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

cervantes - Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

GOAD - game of active directory

security-onion - Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

Infosec_Reference - An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

Adaz - :wrench: Deploy customizable Active Directory labs in Azure - automatically.

passwordstate-decryptor - PowerShell script that decrypts password entries from a Passwordstate server.

DVWA - Damn Vulnerable Web Application (DVWA)

attack_range - A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

HELK - The Hunting ELK

gitjacker - 🔪 :octocat: Leak git repositories from misconfigured websites