0xrawsec / golang-evtx
☆164Updated 2 years ago
Alternatives and similar repositories for golang-evtx:
Users that are interested in golang-evtx are comparing it to the libraries listed below
- Signature engine for all your logs☆165Updated last year
- simple YARA-based IOC scanner☆165Updated 3 weeks ago
- Golang Parser for Microsoft Event Logs☆101Updated 2 weeks ago
- APIs for generating STIX 2.1 and TAXII 2.1 messages with Go (Golang)☆52Updated last month
- Golang library that implements a sigma log rule parser and match engine.☆94Updated 6 months ago
- A Go implementation and parser for Sigma rules.☆86Updated 4 months ago
- Go library for ETW (Event Tracing for Windows) events processing☆61Updated 2 years ago
- ☆159Updated 4 years ago
- Go library for subscribing to Windows Event Log☆29Updated 5 years ago
- A Go implementation of JARM☆119Updated 2 years ago
- SysmonX - An Augmented Drop-In Replacement of Sysmon☆212Updated 5 years ago
- Log newly created WMI consumers and processes to the Windows Application event log☆124Updated 6 years ago
- How to Zeek Sysmon Logs!☆101Updated 2 years ago
- Yara powered NIDS with high speed packet capture powered by PF_RING☆67Updated 8 months ago
- Sigma Detection Rule Repository☆86Updated 4 years ago
- Mapping NSM rules to MITRE ATT&CK☆68Updated 4 years ago
- Anything Sysmon related from the MSTIC R&D team☆148Updated 7 months ago
- Log Entry to Sigma Rule Converter☆107Updated 2 years ago
- Import specific data sources into the Sigma generic and open signature format.☆77Updated 2 years ago
- Sigma rules from Joe Security☆205Updated 2 months ago
- ☆53Updated 5 years ago
- SIGMA UI is a free open-source application based on the Elastic stack and Sigma Converter (sigmac)☆184Updated 3 years ago
- SSDEEP hash lib in Golang☆106Updated 9 months ago
- A CALDERA plugin☆74Updated 2 months ago
- A VBA parser and emulation engine to analyze malicious macros.☆93Updated this week
- ☆39Updated 2 years ago
- An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal☆201Updated 2 years ago
- ATT&CK Remote Threat Hunting Incident Response☆198Updated last month
- ☆297Updated 4 years ago
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆48Updated last year