All Projects → iomoath → file_watchtower

iomoath / file_watchtower

Licence: GPL-2.0 License
Lightweight File Integrity Monitoring Tool

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to file watchtower

Scrummage
The Ultimate OSINT and Threat Hunting Framework
Stars: ✭ 355 (+1214.81%)
Mutual labels:  threat-hunting
Vendor-Threat-Triage-Lookup
Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.
Stars: ✭ 17 (-37.04%)
Mutual labels:  threat-hunting
sophos-central-api-connector
Leverage Sophos Central API
Stars: ✭ 17 (-37.04%)
Mutual labels:  threat-hunting
S2AN
S2AN - Mapper of Sigma/Suricata Rules/Signatures ➡️ MITRE ATT&CK Navigator
Stars: ✭ 70 (+159.26%)
Mutual labels:  threat-hunting
Threat-Hunting-and-Detection
Repository for threat hunting and detection queries, tools, etc.
Stars: ✭ 261 (+866.67%)
Mutual labels:  threat-hunting
fastfinder
Incident Response - Fast suspicious file finder
Stars: ✭ 116 (+329.63%)
Mutual labels:  threat-hunting
hassh-utils
hassh-utils: Nmap NSE Script and Docker image for HASSH - the SSH client/server fingerprinting method (https://github.com/salesforce/hassh)
Stars: ✭ 41 (+51.85%)
Mutual labels:  threat-hunting
irma
enpoint detection / live analysis & sandbox host / signatures quality test
Stars: ✭ 25 (-7.41%)
Mutual labels:  threat-hunting
AutonomousThreatSweep
Threat Hunting queries for various attacks
Stars: ✭ 70 (+159.26%)
Mutual labels:  threat-hunting
OSINT-Brazuca
Repositório criado com intuito de reunir informações, fontes(websites/portais) e tricks de OSINT dentro do contexto Brasil.
Stars: ✭ 508 (+1781.48%)
Mutual labels:  threat-hunting
BLUELAY
Searches online paste sites for certain search terms which can indicate a possible data breach.
Stars: ✭ 24 (-11.11%)
Mutual labels:  threat-hunting
pyeti
Python bindings for Yeti's API
Stars: ✭ 15 (-44.44%)
Mutual labels:  threat-hunting
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-18.52%)
Mutual labels:  threat-hunting
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
Stars: ✭ 338 (+1151.85%)
Mutual labels:  threat-hunting
Remote-Integrity-Tool
The DearBytes remote integrity tool is an IDS (Intrusion Detection System) that keeps track of files on a remote server and logs an event if a file gets added, removed or modified.
Stars: ✭ 12 (-55.56%)
Mutual labels:  integrity-monitoring
kestrel-lang
Kestrel threat hunting language: building reusable, composable, and shareable huntflows across different data sources and threat intel.
Stars: ✭ 165 (+511.11%)
Mutual labels:  threat-hunting
ir scripts
incident response scripts
Stars: ✭ 17 (-37.04%)
Mutual labels:  threat-hunting
pybinaryedge
Python 3 Wrapper for the BinaryEdge API https://www.binaryedge.io/
Stars: ✭ 16 (-40.74%)
Mutual labels:  threat-hunting
Memoirs-of-a-Threat-Hunter
My personal experience in Threat Hunting and knowledge gained so far.
Stars: ✭ 17 (-37.04%)
Mutual labels:  threat-hunting
IronNetTR
Threat research and reporting from IronNet's Threat Research Teams
Stars: ✭ 36 (+33.33%)
Mutual labels:  threat-hunting

File Watchtower

File Watchtower is a lightweight file integrity monitoring tool. This tool is able to detect, log and report file content change, file deletion, file renaming and creation. Whenever an violation is occurs, File Watchtower will notify you by Email and also will produce logs about the incident.

Features:

  • Detect a change in a file content.
  • Detect a new file(s) added to a directory.
  • Detect a file rename.
  • Detect a file deletion.
  • Filter(s) options for excluding files from watching zone.
  • Watch a single or multiple files.
  • Delivering reports by email.
  • Logging.

Example scenarios:

  • Detect unauthorized file content modification. ex; configuration files and source code.
  • Detect unauthorized file creation, ex; web shells.
  • Detect unauthorized file deletion. ex; log file deletion

Prerequisites

  • Python 3

Installation & Usage

  1. Clone or download the project files.
  2. Place the project files in a writble directory, and outside the directories being watched.
  3. Adjust your settings in 'settings.py'
  4. Add the file(s) and directories path that should be watched in the file 'watch_list.txt' separated by a new line.

Example on 'watch_list.txt' entries

Single File Format:

/var/www/html/config.php

Directory Format:

directory path, include sub directories [true or false], excluded file extensions [comma separated], max file size in byte unit

/var/www/html/wordpress/wp-content/themes, false, .css|.woff|.ttf, 1048576

/var/www/html/wordpress/wp-content/themes, true, .css, 1048576

/var/www/html/wordpress/wp-content/themes, true, .css
  1. Run the script 'watchtower.py' with silent-scan option.
python3 watchtower.py --silent-scan

The silent scan option will scan the watch list file (watch_list.txt) and create a records for the files. no alarms and notifications will be made. Use this option whenever you add new files into the directories being watched.

  1. Create a cron job for routine scanning. The following cron will run every one minute. Adjust as your requirements.
$ crontab -e
# append the following line, adjust project path

* * * * * python3 /opt/file_watchtower/watchtower.py --routine_scan
* * * * * python3 /opt/file_watchtower/watchtower.py --process-email-queue

Command Line Args

  -h, --help            show this help message and exit
  -r, --routine_scan    This is the routine scan and usually executed by OS
                        cron manager.The routine scan type, Will scan and
                        report the changes that occurs within the directories
                        or files being watched
  -s, --silent-scan     This type of scan will parse the watch list file
                        (watch_list.txt) and create a records for the file(s).
                        no alerts will be made. Use this option whenever you
                        add new files into the directories being watched.
  -e, --process-email-queue
                        Send pending email alerts.
  --export-db           Export the database file records to a CSV file.
  --reset               Empty the file records database.
  --version             show program's version number and exit

Screenshots

Email Alerts

License

This project is licensed under the GNU General Public License v2.0 - see the LICENSE file for details

Meta

Moath Maharmeh - [email protected]

https://github.com/iomoath/file_watchtower

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].