Kali Linux

WhiteBeam : Transparent Endpoint Security

WhiteBeam is a Transparent endpoint security

Features

  • Block and detect advanced attacks
  • Modern audited cryptography: RustCrypto for hashing and encryption
  • Highly compatible: Development focused on all platforms (incl. legacy) and architectures
  • Source available: Audits welcome
  • Reviewed by security researchers with combined 100+ years of experience

Installation

WhiteBeam is currently unavailable for installation due to backwards-incompatible security enhancements for 0.3. Check back soon!

From Packages (Linux)

Distro-specific packages have not been released yet for WhiteBeam, check again soon!

From Releases (Linux)

  1. Download the latest release
  2. Ensure the release file hash matches the official hashes (How-to)
  3. Install:
    • ./whitebeam-installer install

From Source (Linux)

  1. Run tests (Optional):
    • cargo run test
  2. Compile:
    • cargo run build
  3. Install WhiteBeam:
    • cargo run install

Quick start

  1. Become root (sudo su/su root)
  2. Set a recovery secret: whitebeam --setting RecoverySecret mask. After setting the recovery secret, you can run whitebeam --auth to make changes to the system.

How to Detect Attacks with WhiteBeam

Multiple guides are provided depending on your preference. Contact us so we can help you integrate WhiteBeam with your environment.

  1. Serverless guide, for passive review
  2. osquery Fleet setup guide, for passive review
  3. WhiteBeam Server setup guide, for active response

How to Prevent Attacks with WhiteBeam

ℹ️ WhiteBeam is experimental software. Contact us for assistance safely implementing it.

  1. Become root (sudo su/su root)
  2. Review the baseline at least 24 hours after installing WhiteBeam:
    • whitebeam --baseline
  3. Add trusted behavior to the whitelist, following the whitelisting guide
  4. Enable WhiteBeam prevention:
    • whitebeam --setting Prevention true
R K

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

9 hours ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

9 hours ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

9 hours ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

9 hours ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

10 hours ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

1 day ago