pentest-wiki VS DetectionLab

Compare pentest-wiki vs DetectionLab and see what are their differences.

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others. (by nixawk)

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices (by clong)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
pentest-wiki DetectionLab
1 31
3,332 4,476
- -
0.0 4.4
8 months ago about 1 year ago
Python HTML
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pentest-wiki

Posts with mentions or reviews of pentest-wiki. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-05-31.

DetectionLab

Posts with mentions or reviews of DetectionLab. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-25.

What are some alternatives?

When comparing pentest-wiki and DetectionLab you can also consider the following projects:

awesome-malware-analysis - Defund the Police.

DetectionLabELK - DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

Infosec_Reference - An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

awesome-pentest - A collection of awesome penetration testing resources, tools and other shiny things

security-onion - Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

Adaz - :wrench: Deploy customizable Active Directory labs in Azure - automatically.

DVWA - Damn Vulnerable Web Application (DVWA)

HELK - The Hunting ELK

GOAD - game of active directory

BadBlood - BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

kubernetes-cluster-setup-using-terraform-and-k3s-on-digitalocean - Demonstration of how you can use set up your Kubernetes cluster on DigitalOcean using Terraform + k3s + Ansible