chriskaliX / tracee

Linux Runtime Security and Forensics using eBPF

Home Page:https://aquasecurity.github.io/tracee/latest

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Tracee Logo

GitHub release (latest by date) Go Report Card License docker

Tracee: Runtime Security and Forensics using eBPF

Tracee is a Runtime Security and forensics tool for Linux. It is using Linux eBPF technology to trace your system and applications at runtime, and analyze collected events to detect suspicious behavioral patterns. It is delivered as a Docker image that monitors the OS and detects suspicious behavior based on a pre-defined set of behavioral patterns.

Watch a quick video demo of Tracee:

Check out the Tracee video hub for more.

Documentation

The full documentation of Tracee is available at https://aquasecurity.github.io/tracee/latest. You can use the version selector on top to view documentation for a specific version of Tracee.

Quickstart

Before you proceed, make sure you follow the minimum requirements for running Tracee.

If running on BTF enabled kernel:

docker run --name tracee --rm --pid=host --cgroupns=host --privileged -v /tmp/tracee:/tmp/tracee -it aquasec/tracee:latest

Note: Running with BTF requires access to the kernel configuration file. Depending on the linux distribution it can be in either /proc/config.gz (which docker mounts by default) or /boot/config-$(uname -r) (which must be mounted explicitly).

If running on BTF disabled kernel:

docker run --name tracee --rm --pid=host --cgroupns=host --privileged -v /tmp/tracee:/tmp/tracee -v /lib/modules/:/lib/modules/:ro -v /usr/src:/usr/src:ro -it aquasec/tracee:latest

Note: You may need to change the volume mounts for the kernel headers based on your setup. See Linux Headers section for more info.

This will run Tracee with default settings and start reporting detections to standard output.
In order to simulate a suspicious behavior, you can run strace ls in another terminal, which will trigger the "Anti-Debugging" signature, which is loaded by default.

Trace

In some cases, you might want to leverage Tracee's eBPF event collection capabilities directly, without involving the detection engine. This might be useful for debugging/troubleshooting/analysis/research/education. In this case you can run Tracee with the trace sub-command, which will start dumping raw data directly into standard output. There are many configurations and options available so you can control exactly what is being collected and how. see the Documentation or add the --help flag for more.

Components

Tracee is composed of the following sub-projects, which are hosted in the aquasecurity/tracee repository:


Tracee is an Aqua Security open source project.
Learn about our open source work and portfolio here.
Contact us about any matter by opening a GitHub Discussion here.

About

Linux Runtime Security and Forensics using eBPF

https://aquasecurity.github.io/tracee/latest

License:Apache License 2.0


Languages

Language:Go 73.5%Language:C 20.2%Language:Open Policy Agent 3.9%Language:Makefile 1.8%Language:Dockerfile 0.4%Language:Shell 0.2%Language:Ruby 0.1%