auditd-attack VS auditd

Compare auditd-attack vs auditd and see what are their differences.

auditd-attack

A Linux Auditd rule set mapped to MITRE's Attack Framework (by bfuzzy)

auditd

Best Practice Auditd Configuration (by Neo23x0)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
auditd-attack auditd
1 9
771 1,364
- -
10.0 5.8
almost 4 years ago 13 days ago
MIT License Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

auditd-attack

Posts with mentions or reviews of auditd-attack. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-16.

auditd

Posts with mentions or reviews of auditd. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-24.

What are some alternatives?

When comparing auditd-attack and auditd you can also consider the following projects:

adversary_emulation_library - An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

sysmon-modular - A repository of sysmon configuration modules

velociraptor - Digging Deeper....

laurel - Transform Linux Audit logs for SIEM usage

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

RedEye - RedEye is a visual analytic tool supporting Red & Blue Team operations

AtomicPurpleTeam - Atomic Purple Team Framework and Lifecycle

TheHive - TheHive: a Scalable, Open Source and Free Security Incident Response Platform

caldera - Automated Adversary Emulation Platform

dsiem - Security event correlation engine for ELK stack