HELK VS DetectionLab

Compare HELK vs DetectionLab and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
HELK DetectionLab
10 31
3,659 4,476
- -
0.0 4.4
almost 3 years ago about 1 year ago
Jupyter Notebook HTML
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

HELK

Posts with mentions or reviews of HELK. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-14.

DetectionLab

Posts with mentions or reviews of DetectionLab. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-25.

What are some alternatives?

When comparing HELK and DetectionLab you can also consider the following projects:

DetectionLabELK - DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

security-onion - Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

pfelk - pfSense/OPNsense + Elastic Stack

Adaz - :wrench: Deploy customizable Active Directory labs in Azure - automatically.

DVWA - Damn Vulnerable Web Application (DVWA)

GOAD - game of active directory

docker-elk - The Elastic stack (ELK) powered by Docker and Compose.

BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

kubernetes-cluster-setup-using-terraform-and-k3s-on-digitalocean - Demonstration of how you can use set up your Kubernetes cluster on DigitalOcean using Terraform + k3s + Ansible

RedELK - Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

seed-labs - SEED Labs developed in the last 20 years.