botherder / go-autorunsLinks
Collect autorun records from running system
☆60Updated 3 years ago
Alternatives and similar repositories for go-autoruns
Users that are interested in go-autoruns are comparing it to the libraries listed below
Sorting:
- A golang implementation of a prefetch parser.☆20Updated 2 months ago
- event shipper for Carbon Black Defense notifications☆10Updated 2 years ago
- ☆41Updated 2 years ago
- Golang parser for OLE files☆32Updated 4 months ago
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- Cybersecurity Incidents Mind Maps☆33Updated 3 years ago
- Simple SYSLOG client in Go☆22Updated last month
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- A Go implementation of JARM☆119Updated 3 years ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆16Updated 4 years ago
- Telsy CTI Research Team☆57Updated 4 years ago
- Golang based web service to scan files with yara rules☆26Updated 8 years ago
- Suricata rules to detect Winnti communication☆15Updated 7 years ago
- Standardized Malware Analysis Tool☆53Updated 4 years ago
- Sandbox feature upgrade with the help of wrapped samples☆76Updated 7 years ago
- PhishDetect is a library to help identify phishing pages☆109Updated 2 years ago
- Detect kerberos attacks in pcap files☆29Updated 9 years ago
- A collection of Indicators of Compromise (IoCs), most aligning with samples derived from the signatures in the YARA-Signatures repo☆30Updated 5 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- ☆33Updated 4 years ago
- ☆45Updated 2 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 6 years ago
- IcedID Decryption Tool☆28Updated 4 years ago
- Yara Ruleset for scanning Linux servers for shells, spamming, phishing and other webserver baddies☆102Updated 4 years ago
- Win32 utility for auditing TCP connections☆56Updated 4 years ago
- enpoint detection / live analysis & sandbox host / signatures quality test☆44Updated 4 years ago
- Yara-Endpoint is a tool useful for incident response as well as anti-malware enpoint base on Yara signatures.☆109Updated 7 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 6 months ago