VirusTotal / vt-goLinks
The official Go client library for VirusTotal API
☆210Updated last year
Alternatives and similar repositories for vt-go
Users that are interested in vt-go are comparing it to the libraries listed below
Sorting:
- gyp: A pure Go YARA parser☆106Updated last year
- Go bindings for YARA☆375Updated last month
- APIs for generating STIX 2.1 and TAXII 2.1 messages with Go (Golang)☆53Updated 8 months ago
- Shodan API client☆214Updated 3 years ago
- A working client implementation for AlienVault OTX API written in Golang!☆59Updated 3 years ago
- ☆120Updated 2 months ago
- Go library for connecting to CertStream☆148Updated 2 years ago
- SSDEEP hash lib in Golang☆109Updated last year
- enpoint detection / live analysis & sandbox host / signatures quality test☆44Updated 4 years ago
- A Go implementation and parser for Sigma rules.☆88Updated 2 months ago
- Cross-platform Yara scanner written in Go☆329Updated 2 years ago
- An NTFS file parser in Go☆70Updated 4 months ago
- A Go implementation of JARM☆119Updated 3 years ago
- yet another Shodan.io client☆110Updated 7 months ago
- Virustotal API for Go☆66Updated 6 years ago
- Go bindings for YARA☆17Updated 3 years ago
- Golang Parser for Microsoft Event Logs☆104Updated last month
- Collect autorun records from running system☆60Updated 3 years ago
- ☆165Updated 2 years ago
- A lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis ta…☆362Updated last month
- ☆45Updated 6 months ago
- Pure Golang Library that allows LSB steganography on images using ZERO dependencies☆340Updated 4 months ago
- Liberal Go TLS + X.509 Library for Research☆147Updated last week
- Go library MalShare API☆12Updated 6 years ago
- go-windows provides Go wrappers for Windows APIs.☆90Updated 3 weeks ago
- Relic is a service and a tool for adding digital signatures to operating system packages for Linux and Windows☆173Updated 4 months ago
- Pakkero is a binary packer written in Go made for fun and educational purpose. Its main goal is to take in input a program file (elf bina…☆263Updated 2 years ago
- Golang string typosquatting generator☆86Updated 2 weeks ago
- Cross platform retrieval of system proxy configurations☆58Updated 4 months ago
- simple YARA-based IOC scanner☆169Updated this week