Neo23x0 / auditd
Best Practice Auditd Configuration
☆1,583Updated last month
Alternatives and similar repositories for auditd:
Users that are interested in auditd are comparing it to the libraries listed below
- Transform Linux Audit logs for SIEM usage☆754Updated 2 weeks ago
- A Linux Auditd rule set mapped to MITRE's Attack Framework☆787Updated 4 years ago
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆2,079Updated last week
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,510Updated 8 months ago
- Linux audit userspace repository☆627Updated last week
- Wazuh - Ruleset☆438Updated 6 months ago
- PCI-DSS compliant Debian 10/11/12 hardening☆844Updated 6 months ago
- Detect Tactics, Techniques & Combat Threats☆2,126Updated last month
- CVE Alerting Platform☆1,937Updated 2 weeks ago
- Create actionable data from your Vulnerability Scans☆1,371Updated 2 years ago
- YARA signature and IOC database for my scanners and tools☆2,576Updated last week
- A repository of sysmon configuration modules☆2,745Updated 7 months ago
- A utility to safely generate malicious network traffic patterns and evaluate controls.☆1,295Updated 11 months ago
- DevSec Linux Baseline - InSpec Profile☆800Updated 7 months ago
- Sysmon for Linux☆1,842Updated last week
- A curated Cyber "Security Orchestration, Automation and Response (SOAR)" awesome list.☆854Updated 7 months ago
- Hardening Ubuntu. Systemd edition.☆1,424Updated this week
- Incident Response Methodologies☆1,025Updated 6 years ago
- Loki - Simple IOC and YARA Scanner☆3,495Updated 4 months ago
- Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term o…☆2,433Updated last month
- A curated list of awesome YARA rules, tools, and people.☆3,730Updated last month
- Simple Bash IOC Scanner☆725Updated 3 years ago
- Re-play Security Events☆1,629Updated last year
- ☆2,069Updated this week
- ReversingLabs YARA Rules☆804Updated this week
- Wazuh - Docker containers☆788Updated this week
- Configuration files for the SOF-ELK VM☆1,572Updated 2 weeks ago
- A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data int…☆2,248Updated this week
- Your Everyday Threat Intelligence☆1,835Updated last week
- A toolset to make a system look as if it was the victim of an APT attack☆2,537Updated last year