{"id":3959,"date":"2015-09-12T03:36:10","date_gmt":"2015-09-11T19:36:10","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=3959"},"modified":"2015-09-12T03:36:28","modified_gmt":"2015-09-11T19:36:28","slug":"aide-advanced-intrusion-detection-environment","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2015\/09\/aide-advanced-intrusion-detection-environment\/","title":{"rendered":"AIDE – Advanced Intrusion Detection Environment"},"content":{"rendered":"

AIDE (Advanced Intrusion Detection Environment) is a file and directory integrity checker, it was initially developed as a free replacement for Tripwire licensed under the terms of the GNU General Public License (GPL).<\/p>\n

\"AIDE<\/p>\n

How it Works<\/h3>\n

Aide takes a “snapshot” of the state of the system, register hashes, modification times, and other data regarding the files defined by the administrator. This “snapshot” is used to build a database that is saved and may be stored on an external device for safekeeping.<\/p>\n

When the administrator wants to run an integrity test, the administrator places the previously built database in an accessible place and commands Aide to compare the database against the real status of the system. Should a change have happened to the computer between the snapshot creation and the test, Aide will detect it and report it to the administrator. Alternatively, Aide can be configured to run on a schedule and report changes daily using scheduling technologies such as cron, which is the default behavior of the Debian Aide package.[2]<\/p>\n

This is mainly useful for security purposes, given that any malicious change which could have happened inside of the system would be reported by Aide.<\/p>\n