Redline
A library to access and parse the Microsoft Internet Explorer Cache File format.
Solutions for securing endpoint devices including EDR, antivirus, and endpoint protection platforms
A library to access and parse the Microsoft Internet Explorer Cache File format.
Endpoint security solution for businesses with advanced threat protection and management
A free, open-source tool that uncovers persistently installed software on macOS, helping to generically reveal malware.
Advanced Endpoint Protection is a complete endpoint protection platform that provides advanced threat protection against ransomware, data breaches, and malware.
A simple ransomware protection that intercepts and kills malicious processes attempting to delete shadow copies using vssadmin.exe.
A static analysis framework for extracting key characteristics from various file formats
MetaDefender Cloud offers advanced threat prevention using technologies like Multiscanning, Deep CDR, and Sandbox.
A free, open-source tool that uncovers persistently installed software on macOS, helping to generically reveal malware.
Acronis Cyber Protect is an integrated cybersecurity and data protection platform that provides comprehensive protection for businesses, service providers, and individuals.
A Python library for loading and executing Beacon Object Files (BOFs) in-memory.
Doorman is an osquery fleet manager that allows administrators to remotely manage the osquery configurations retrieved by nodes.
SentinelOne's Singularity Platform is an AI-powered enterprise security platform providing autonomous endpoint, cloud, identity, and data protection through its integrated XDR solution.
Microsoft Defender for Endpoint is a comprehensive endpoint security solution that provides industry-leading, multi-platform detection and response capabilities.
A static analysis framework for extracting key characteristics from various file formats
AhnLab PLUS is a unified security platform providing comprehensive cybersecurity solutions for businesses.
A laser tripwire tool to hide windows, lock computer, or execute custom scripts upon motion detection.
Event Log Explorer is a software solution for viewing, analyzing, and monitoring events recorded in Microsoft Windows event logs, offering advanced features and efficient filtering capabilities.
A single cybersecurity platform that provides holistic security management, prevention, detection, and response capabilities powered by AI and threat intelligence, designed to simplify and converge security operations in diverse hybrid IT environments.
OSSEC is a versatile HIDS known for its powerful log analysis and intrusion detection capabilities.
Event Log Explorer is a software solution for viewing, analyzing, and monitoring events recorded in Microsoft Windows event logs, offering advanced features and efficient filtering capabilities.
Deep Instinct is a predictive prevention platform that uses deep learning to prevent unknown threats, including ransomware and zero-day malware, from infiltrating storage environments, applications, and endpoints.
Absolute Security provides a comprehensive cybersecurity platform that offers endpoint-to-network access coverage, automated security compliance, and secure endpoint and access solutions.
Symantec Enterprise Cloud provides comprehensive cybersecurity for large enterprises, with a focus on data-centric hybrid security and innovation in threat and data protection.