Neo23x0 / auditd
Best Practice Auditd Configuration
☆1,615Updated 3 months ago
Alternatives and similar repositories for auditd:
Users that are interested in auditd are comparing it to the libraries listed below
- Transform Linux Audit logs for SIEM usage☆763Updated 2 weeks ago
- Linux audit userspace repository☆641Updated last week
- A Suricata based IDS/IPS/NSM distro☆1,531Updated 8 months ago
- Digging Deeper....☆3,235Updated this week
- PCI-DSS compliant Debian 10/11/12 hardening☆865Updated 3 weeks ago
- Hardening Ubuntu. Systemd edition.☆1,437Updated last week
- A utility to safely generate malicious network traffic patterns and evaluate controls.☆1,306Updated last year
- A Linux Auditd rule set mapped to MITRE's Attack Framework☆788Updated 4 years ago
- TheHive: a Scalable, Open Source and Free Security Incident Response Platform☆3,650Updated 2 years ago
- Detect Tactics, Techniques & Combat Threats☆2,152Updated last week
- Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs an…☆2,111Updated last week
- Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis…☆2,509Updated 9 months ago
- Wazuh - Ruleset☆446Updated 7 months ago
- Cortex: a Powerful Observable Analysis and Active Response Engine☆1,421Updated 6 months ago
- Configuration files for the SOF-ELK VM☆1,580Updated last month
- Security automation content in SCAP, Bash, Ansible, and other formats☆2,420Updated this week
- NIST Certified SCAP 1.2 toolkit☆1,497Updated this week
- A tool for checking the security hardening options of the Linux kernel☆1,860Updated this week
- Loki - Simple IOC and YARA Scanner☆3,527Updated 5 months ago
- UAC is a powerful and extensible incident response tool designed for forensic investigators, security analysts, and IT professionals. It …☆962Updated 2 weeks ago
- Ansible role to apply a security baseline. Systemd edition.☆566Updated last week
- DevSec Linux Baseline - InSpec Profile☆806Updated 8 months ago
- YARA signature and IOC database for my scanners and tools☆2,608Updated last week
- A curated list of awesome YARA rules, tools, and people.☆3,788Updated last month
- A repository of sysmon configuration modules☆2,774Updated 8 months ago
- Collaborative Incident Response platform☆1,186Updated this week
- Open-source CVE monitoring and alerting platform☆1,980Updated this week
- Create actionable data from your Vulnerability Scans☆1,379Updated 2 years ago
- Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term o…☆2,452Updated 3 months ago
- The Hunting ELK☆3,828Updated 11 months ago