ByteSecLabs / ja3-ja3s-comboLinks
High fidelity JA3 & JA3S combinations for known botnets and alike
☆11Updated 6 years ago
Alternatives and similar repositories for ja3-ja3s-combo
Users that are interested in ja3-ja3s-combo are comparing it to the libraries listed below
Sorting:
- YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.☆44Updated last year
- ☆21Updated 4 years ago
- Tool to test for existence of CVE-2020-8218☆22Updated 4 years ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 4 years ago
- ☆71Updated 4 years ago
- DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)☆99Updated 4 years ago
- HTTP Protocol Stack CVE-2021-31166☆13Updated 10 months ago
- ☆32Updated 5 years ago
- ☆27Updated 4 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 5 years ago
- a tool to manipulate dcc(domain cached credentials) in windows registry, based mainly on the work of mimikatz and impacket☆68Updated 7 years ago
- A reverse PTY shell in C☆104Updated 6 years ago
- 恶意软件原理图☆58Updated 4 years ago
- 《横向移动攻击与检测技术》专栏文章☆17Updated 5 years ago
- 利用预训练语言模型从非结构化威胁报告中提取 MITRE ATT&CK TTP 信息☆73Updated 2 years ago
- ☆24Updated 5 years ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 5 years ago
- Chaining CVE-2021-25281 and CVE-2021-25282 to exploit a SaltStack☆27Updated 4 years ago
- This tool was open sourced as part of JARM Randomizer: Evading JARM Fingerprinting for HiTB Amsterdam 2021.☆49Updated 2 years ago
- SUNBURST DGA decoder☆11Updated 4 years ago
- Powershell to copy ntds.dit☆62Updated 9 years ago
- Python nbtstat + smb_version without third party packages☆30Updated 4 years ago
- Use powershell to test Office-based persistence methods☆76Updated 4 years ago
- WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the Oracle WebLogic Server component of Oracle Fusion Middlew…☆32Updated 5 years ago
- ☆35Updated 2 years ago
- Use to perform Microsoft exchange account brute-force.☆73Updated 4 years ago
- Cobalt Strike DNS beacon parser☆11Updated 3 years ago
- Security Support Provider Interface☆47Updated 5 years ago
- 感染PE文件的病毒学习过程☆32Updated 4 years ago
- Show AV Processes list☆14Updated 4 years ago