CERT-Polska / hfingerLinks
Hfinger - fingerprinting HTTP requests
☆139Updated 2 years ago
Alternatives and similar repositories for hfinger
Users that are interested in hfinger are comparing it to the libraries listed below
Sorting:
- pyJARM is a library for doing JARM fingerprinting using python☆50Updated 3 months ago
- A Go implementation of JARM☆119Updated 3 years ago
- Visually inspect and force decode YARA and regex matches found in both binary and text data. With Colors.☆132Updated 3 weeks ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆155Updated 3 months ago
- Melody is a transparent internet sensor built for threat intelligence. Supports custom tagging rules and vulnerable application simulatio…☆141Updated 5 months ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆75Updated last year
- A list of JARM hashes for different ssl implementations used by some C2/red team tools.☆140Updated 2 years ago
- Website crawler with YARA detection☆88Updated last year
- SNIcat☆126Updated 3 years ago
- simple YARA-based IOC scanner☆169Updated last week
- Login Pages Database forms a knowledge base on login pages related to malicious activities (C2 panels, phishing kits...).☆39Updated 2 years ago
- BGP ranking is a free software to calculate the security ranking of Internet Service Provider (ASN)☆73Updated last year
- ☆43Updated 2 years ago
- A YARA Rule Performance Measurement Tool☆59Updated last year
- Extract indicators of compromise from text, including "escaped" ones.☆160Updated 5 years ago
- Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)☆102Updated last week
- Malware Sinkhole List in various formats☆103Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Active C2 IoCs☆99Updated 2 years ago
- YaraScanner is a file pattern-matching tool based on YARA rules.☆57Updated 2 years ago
- Collection of YARA signatures from individual research☆44Updated last year
- Static Token And Credential Scanner☆96Updated 2 years ago
- Typodetect☆74Updated 4 years ago
- This script scans the files extracted by Zeek with YARA rules located on the rules folder on a Linux based Zeek sensor, if there is a mat…☆62Updated last year
- Linux Incident Response☆90Updated 5 years ago
- Suricata Language Server is an implementation of the Language Server Protocol for Suricata signatures. It adds syntax check, hints and au…☆74Updated 3 weeks ago
- A honeypot for the Log4Shell vulnerability (CVE-2021-44228).☆91Updated 7 months ago
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆77Updated last year
- YARI is an interactive debugger for YARA Language.☆88Updated last month
- This tool maps a file's behavior on MITRE ATT&CK matrix.☆59Updated 5 years ago