Visit Website

As of 2023-01-01, DetectionLab is no longer being actively maintained. DetectionLab is tested weekly on Saturdays via a scheduled CircleCI workflow to ensure that builds are passing. This lab has been designed with defenders in mind, allowing the user to quickly build a Windows domain pre-loaded with security tooling and best practices in system logging configurations. It can be easily modified to fit most needs or expanded to include additional hosts. Note: This lab has not been hardened and runs with default vagrant credentials. Please do not connect it to any networks you care about. The primary purpose is to provide visibility and introspection into each host.

ALTERNATIVES