Neo23x0 / auditdLinks
Best Practice Auditd Configuration
☆1,696Updated 8 months ago
Alternatives and similar repositories for auditd
Users that are interested in auditd are comparing it to the libraries listed below
Sorting:
- Transform Linux Audit logs for SIEM usage☆798Updated last month
- Linux audit userspace repository☆671Updated 2 weeks ago
- PCI-DSS compliant Debian 11/12 hardening☆937Updated last week
- A Linux Auditd rule set mapped to MITRE's Attack Framework☆812Updated 5 years ago
- A Suricata based NDR distribution☆1,572Updated last month
- Detect Tactics, Techniques & Combat Threats☆2,211Updated last week
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,509Updated last year
- Wazuh - Ruleset☆484Updated last year
- Create actionable data from your Vulnerability Scans☆1,390Updated 2 years ago
- A repository of sysmon configuration modules☆2,884Updated last year
- Sysmon for Linux☆1,981Updated 3 months ago
- NIST Certified SCAP 1.2 toolkit☆1,586Updated last week
- A utility to safely generate malicious network traffic patterns and evaluate controls.☆1,336Updated last year
- Configuration files for the SOF-ELK VM☆1,681Updated last week
- Cortex: a Powerful Observable Analysis and Active Response Engine☆1,500Updated 3 months ago
- Digging Deeper....☆3,526Updated this week
- ☆2,420Updated this week
- A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data int…☆2,371Updated last week
- A repository for using osquery for incident detection and response☆867Updated last month
- Mapping the MITRE ATT&CK Matrix with Osquery☆801Updated 2 years ago
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆2,252Updated 2 weeks ago
- The Hunting ELK☆3,887Updated last year
- Open Source Tripwire®☆911Updated last year
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆435Updated last week
- Simple command line tool to check for compliance against CIS Benchmarks☆266Updated last year
- DevSec Linux Baseline - InSpec Profile☆826Updated last year
- Collaborative Incident Response platform☆1,292Updated this week
- UAC is a powerful and extensible incident response tool designed for forensic investigators, security analysts, and IT professionals. It …☆1,152Updated 2 weeks ago
- Vulnerability Intelligence Platform☆2,291Updated 2 weeks ago
- Security automation content in SCAP, Bash, Ansible, and other formats☆2,549Updated last week