All Projects → WhiteBeamSec → WhiteBeam

WhiteBeamSec / WhiteBeam

Licence: other
WhiteBeam: Transparent endpoint security

Programming Languages

rust
11053 projects

Projects that are alternatives of or similar to WhiteBeam

RHEL8-STIG
Ansible role for Red Hat 8 STIG Baseline
Stars: ✭ 73 (-1.35%)
Mutual labels:  security-hardening
wazuh-packages
Wazuh - Tools for packages creation
Stars: ✭ 54 (-27.03%)
Mutual labels:  security-hardening
Update-AllUsersQA
Update-AllUsersQA is a PowerShell script used to change or disable the security questions and answers for local users in a Windows 10 machine.
Stars: ✭ 21 (-71.62%)
Mutual labels:  security-hardening
html-contextual-autoescaper-java
Prevents XSS by figuring out how to escape untrusted values in templates
Stars: ✭ 15 (-79.73%)
Mutual labels:  security-hardening
ec2-metadata-filter
Enhance the security of the EC2 metadata service. (Obsolete thanks to Instance Metadata Service Version 2, see note in README)
Stars: ✭ 32 (-56.76%)
Mutual labels:  security-hardening
cbapi-python
Carbon Black API - Python language bindings
Stars: ✭ 140 (+89.19%)
Mutual labels:  edr
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+10772.97%)
Mutual labels:  security-hardening
registry
TLD Management Software
Stars: ✭ 32 (-56.76%)
Mutual labels:  epp
nim-contra
Lightweight Self-Documenting Design by Contract Programming and Security Hardened mode.
Stars: ✭ 46 (-37.84%)
Mutual labels:  security-hardening
matrix
mirror of https://mypdns.org/my-privacy-dns/matrix as it is obviously no longer safe to do Girhub nor have we no longer any trust in them. See https://mypdns.org/my-privacy-dns/porn-records/-/issues/1347
Stars: ✭ 32 (-56.76%)
Mutual labels:  security-hardening
laravel-secureheaders
🔒 SecureHeaders wrapper for Laravel.
Stars: ✭ 52 (-29.73%)
Mutual labels:  security-hardening
Windows-2012-Member-Server-STIG
Ansible role for the Windows 2012 Member Server STIG
Stars: ✭ 12 (-83.78%)
Mutual labels:  security-hardening
wazuh-ansible
Wazuh - Ansible playbook
Stars: ✭ 166 (+124.32%)
Mutual labels:  security-hardening
Owlyshield
Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact))..
Stars: ✭ 281 (+279.73%)
Mutual labels:  edr
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (-43.24%)
Mutual labels:  security-hardening
UBUNTU20-CIS
Ansible role for Ubuntu 2004 CIS Baseline
Stars: ✭ 136 (+83.78%)
Mutual labels:  security-hardening
whitelister
Simple, basic filtering and validation tool for Node.js.
Stars: ✭ 46 (-37.84%)
Mutual labels:  whitelisting
MacOS-Security-Baseline
Baseline Security Configuration For MacOS
Stars: ✭ 61 (-17.57%)
Mutual labels:  security-hardening
ScareCrow-CobaltStrike
Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)
Stars: ✭ 387 (+422.97%)
Mutual labels:  edr
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (-36.49%)
Mutual labels:  security-hardening


WhiteBeam Logo

WhiteBeam
Transparent endpoint security

Latest Release Daily cargo-audit Bounty $5,000 Chat


Features

  • Block and detect advanced attacks
  • Modern audited cryptography: RustCrypto for hashing and encryption
  • Highly compatible: Development focused on all platforms (incl. legacy) and architectures
  • Source available: Audits welcome
  • Reviewed by security researchers with combined 100+ years of experience

In Action

Installation

WhiteBeam is currently unavailable for installation due to backwards-incompatible security enhancements for 0.3. Check back soon!

From Packages (Linux)

Distro-specific packages have not been released yet for WhiteBeam, check again soon!

From Releases (Linux)

  1. Download the latest release
  2. Ensure the release file hash matches the official hashes (How-to)
  3. Install:
    • ./whitebeam-installer install

From Source (Linux)

  1. Run tests (Optional):
    • cargo run test
  2. Compile:
    • cargo run build
  3. Install WhiteBeam:
    • cargo run install

Quick start

  1. Become root (sudo su/su root)
  2. Set a recovery secret: whitebeam --setting RecoverySecret mask. After setting the recovery secret, you can run whitebeam --auth to make changes to the system.

How to Detect Attacks with WhiteBeam

Multiple guides are provided depending on your preference. Contact us so we can help you integrate WhiteBeam with your environment.

  1. Serverless guide, for passive review
  2. osquery Fleet setup guide, for passive review
  3. WhiteBeam Server setup guide, for active response

How to Prevent Attacks with WhiteBeam

ℹ️ WhiteBeam is experimental software. Contact us for assistance safely implementing it.

  1. Become root (sudo su/su root)
  2. Review the baseline at least 24 hours after installing WhiteBeam:
    • whitebeam --baseline
  3. Add trusted behavior to the whitelist, following the whitelisting guide
  4. Enable WhiteBeam prevention:
    • whitebeam --setting Prevention true
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].