godaddy / procfilter

A YARA-integrated process denial framework for Windows
MIT License
397 stars 80 forks source link

How to specify Users, SHA-1, Antimalware plugins and their options #11

Open simakhan785 opened 6 years ago

simakhan785 commented 6 years ago

Hi,

I am currently experimenting with your framework. The core-plugin, I had understood. I do not able to use the other plugins. can you please update the readme, how to use the others plugins and their options..

ewil commented 5 years ago

The other plugins are mostly proof of concepts and I would not use them in production. Many of them are superseded by the core plugin, which is production ready. I plan on removing the other plugins that overlap with core, but my availability to develop is limited.