Skip to content

Tags: 0xrawsec/whids

Tags

v1.8.0-beta.8

Toggle v1.8.0-beta.8's commit message
attempt at fixing #126

v1.8.0-beta.7

Toggle v1.8.0-beta.7's commit message
Endpoint configuration implemented in admin API

v1.8.0-beta.6

Toggle v1.8.0-beta.6's commit message
Ran coverage script

v1.8.0-beta.5

Toggle v1.8.0-beta.5's commit message
Changes:

    - #87 Improve golang unit testing
    - auto generating OpenAPI definition from tests
    - OpenAPI definition

v1.8.0-beta.4

Toggle v1.8.0-beta.4's commit message
Fixed #85: Add API endpoint to manage IOCs spread on endpoints for de…

…tection

v1.8.0-beta.3

Toggle v1.8.0-beta.3's commit message
Fixed issues:

 - #78: request feature - list closed report on a defined time period
 - #77: Missing query criticality parameter on get /endpoint call
 - #65: Archive reports
 - #66: Implement /endpoint/{UUID}/report/archive
 - #63: Make manager's data persistent

v1.8.0-beta.2

Toggle v1.8.0-beta.2's commit message
Fixed issues:

    - #75 List endpoints by group / status in /endpoints
    - #74 Implement API endpoint to update endpoints fields
    - #73 List of ever loaded modules in report
    - #72 Track list of loaded modules
    - #61 Integrate with ETW

v1.8.0-beta.1

Toggle v1.8.0-beta.1's commit message
Changes:

    - new way to store events
    - new way to search for events

Fixed issues:
    - #68 showkey parameter in /endpoints
    - #64 Change /alerts to /detections
    - #60 Add score /endpoints
    - #58 Date last alert in /endpoints
    - #57 Add group member to manager API endpoint structure
    - #56 Skip parameter in /logs /alerts
    - #55 Limit parameter in /logs /alerts
    - #54 Filter parameter in /rules API endpoint

v1.8.0-beta

Toggle v1.8.0-beta's commit message
Refactoring:

    - hids package
    - hook functions taking hids as first parameter to easily access config from hooks
    - removed global variables shared between hooks and HIDS
    - manager command handler moved from api package to hids to easily access hids config

Fixed issues:
    - Implement actionnable rules: #28
    - Implement event count: #29
    - Enrich events with signature information: #32
    - Automatic canary folder management: #33
    - Ability to configure audit policies from WHIDS config: #34
    - Set File System Audit ACLs from config: #35
    - Generate IR ready reports on detections: #36
    - Dump process tree: #38
    - Enrich event with Gene process scoring: #40
    - Add Admin API to list and download artifacts dumped: #42
    - Directory listing command: #44
    - Implement hash command: #45
    - Implement osquery command: #46
    - Implement terminate command: #47
    - Implement stat command: #48
    - Implement walk command: #49
    - Implement find command: #50
    - Implement report command: #51
    - Implement processes command: #52
    - Implement drivers command: #53

v1.7.0

Toggle v1.7.0's commit message

Verified

This commit was created on GitHub.com and signed with GitHub’s verified signature. The key has expired.
Update README.md