All Projects → bytedance → Elkeid

bytedance / Elkeid

Licence: other
Elkeid is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture.

Programming Languages

rust
11053 projects
go
31211 projects - #10 most used programming language
c
50402 projects - #5 most used programming language
C++
36643 projects - #6 most used programming language
java
68154 projects - #9 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to Elkeid

Rhythm-CB-Scripts
Collection of scripts for use with Carbon Black Cb Response API
Stars: ✭ 14 (-98.88%)
Mutual labels:  edr
Microsoft-Defender-for-Endpoint-Queries
Microsoft Defender for Endpoint Hunting Queries
Stars: ✭ 26 (-97.91%)
Mutual labels:  edr
WhiteBeam
WhiteBeam: Transparent endpoint security
Stars: ✭ 74 (-94.06%)
Mutual labels:  edr
ScareCrow-CobaltStrike
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
Stars: ✭ 387 (-68.92%)
Mutual labels:  edr
cbapi-python
Carbon Black API - Python language bindings
Stars: ✭ 140 (-88.76%)
Mutual labels:  edr
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (-91.57%)
Mutual labels:  rasp
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-96.95%)
Mutual labels:  rasp
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (-77.43%)
Mutual labels:  edr
yulong-hids-archived
[archived] 一款实验性质的主机入侵检测系统
Stars: ✭ 2,079 (+66.99%)
Mutual labels:  hids
Yulong Hids
一款由 YSRC 开源的主机入侵检测系统
Stars: ✭ 1,938 (+55.66%)
Mutual labels:  hids
Fail2ban
Daemon to ban hosts that cause multiple authentication errors
Stars: ✭ 6,677 (+436.31%)
Mutual labels:  hids
Ossec Hids
OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.
Stars: ✭ 3,580 (+187.55%)
Mutual labels:  hids
ebpfmanager
A golang ebpf libary base on cilium/ebpf and datadog/ebpf.
Stars: ✭ 37 (-97.03%)
Mutual labels:  hids
pyHIDS
A HIDS (host-based intrusion detection system) for verifying the integrity of a system.
Stars: ✭ 31 (-97.51%)
Mutual labels:  hids
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-98.47%)
Mutual labels:  hids
ehids
A Linux Host-based Intrusion Detection System based on eBPF.
Stars: ✭ 210 (-83.13%)
Mutual labels:  hids
defense-matrix
Express security essentials deployment for Linux Servers
Stars: ✭ 61 (-95.1%)
Mutual labels:  hids
awesome-endpoint-detection-and-response
Collection of tool you need to have in your Endpoint Detection and Response arsenal
Stars: ✭ 27 (-97.83%)
Mutual labels:  edr
TiEtwAgent
PoC memory injection detection agent based on ETW, for offensive and defensive research purposes
Stars: ✭ 135 (-89.16%)
Mutual labels:  edr

Elkeid

(Originated from AgentSmith-HIDS, but now it’s not just HIDS)

English | 简体中文

Elkeid is a support cloud-native and base linux host security(Intrusion detection and risk identification) solution.

Elkeid Architecture

Elkeid Host Ability

  • Elkeid Agent Linux userspace agent,responsible for managing various plugin,communication with Elkeid Server.
  • Elkeid Driver Driver can collect data on Linux Kernel, support container environment, communication with Elkeid Driver Plugin.
  • Elkeid RASP Support CPython、Golang、JVM、NodeJS runtime data probe, supports dynamic injection into the runtime.
  • Elkeid Agent Plugin List
    • Driver Plugin: Responsible for managing Elkeid Driver, and process the driver data.
    • Collector Plugin: Responsible for the collection of assets/log information on the Linux System, such as user list, crontab, package information, etc.
    • Journal Watcher: Responsible for monitoring systemd logs, currently supports ssh related log collection and reporting.
    • Scanner Plugin: Responsible for static detection of malicious files on the host, currently supports yara.
    • RASP Plugin: Responsible for managing RASP components and processing data collected from RASP.

The above components can provide these data: Driver Data Other Data

Elkeid Backend Ability

  • Elkeid AgentCenter Responsible for communicating with the Agent, collecting Agent data and simply processing it and then summing it into the MQ, is also responsible for the management of the Agent, including Agent upgrade, configuration modification, task distribution, etc.
  • Elkeid ServiceDiscovery Each component in the background needs to register and synchronize service information with the component regularly, so as to ensure that the instances in each service module are visible to each other and facilitate direct communication.
  • Elkeid Manager Responsible for the management of the entire backend, and provide related query and management API.
  • Elkeid Console Elkeid Front-end
  • Elkeid HUB Elkeid HIDS RuleEngine

Elkeid Advantage

  • Excellent Performance: With the help of Elkeid Driver and many custom developments, the end-to-end capability is excellent
  • Born For Intrusion Detection: Data collection is based on high-intensity confrontation, and targeted data collection is available for many advanced confrontation scenarios such as Kernel Rootkit, privilege escalation, and fileless attacks.
  • Support Cloud Native: Cloud native environment is supported from end-to-end capabilities to back-end deployment.
  • One-million-level Production Environment Verification: The whole has been internally verified at a million-level, and the stability and performance have been tested from end to server. Elkeid is not just a PoC, it is production-level; the open source version is the internal Release Version.
  • Secondary Development Friendly: Elkeid facilitates secondary development and increased demand for customization.

Front-end Display (Community Edition)

  • Host Details
  • Asset Details
  • Alarm Details
  • Allow List Management
  • Agent/Plugin Management
  • User Management

Quick Start

Contact us && Cooperation

Lark Group

If interested in Elkeid Enterprise Edition please contact [email protected]

License

  • Elkeid Driver: GPLv2
  • Elkeid RASP: Apache-2.0
  • Elkeid Agent: Apache-2.0
  • Elkeid Server: Apache-2.0
  • Elkeid Console: Elkeid License

404StarLink 2.0 - Galaxy

Elkeid has joined 404Team 404StarLink 2.0 - Galaxy

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].