openbsm VS bouheki

Compare openbsm vs bouheki and see what are their differences.

bouheki

bouheki is KRSI(eBPF+LSM) based Linux security auditing tool. (by mrtc0)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
openbsm bouheki
1 1
161 74
2.5% -
0.0 0.0
8 months ago about 1 year ago
C C
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

openbsm

Posts with mentions or reviews of openbsm. We have used some of these posts to build our list of alternatives and similar projects.

bouheki

Posts with mentions or reviews of bouheki. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing openbsm and bouheki you can also consider the following projects:

aircrack-ng - WiFi security auditing tools suite

lkrg - Linux Kernel Runtime Guard

arcan - Arcan - [Display Server, Multimedia Framework, Game Engine] -> "Desktop Engine"

machine-learning-in-ebpf - This repository contains the code for the paper "A flow-based IDS using Machine Learning in eBPF", Contact: Maximilian Bachl

nmap - Nmap - the Network Mapper. Github mirror of official SVN repository.

ebpfkit - ebpfkit is a rootkit powered by eBPF

rar2fs - FUSE file system for reading RAR archives

TripleCross - A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

audit-userspace - Linux audit userspace repository

gsocket - Connect like there is no firewall. Securely.

parca-agent - eBPF based always-on profiler auto-discovering targets in Kubernetes and systemd, zero code changes or restarts needed!

ebpfkit-monitor - ebpfkit-monitor is a tool that detects and protects against eBPF powered rootkits