Lekensteyn / wireshark-notes
Notes and captures for patching TLS in Wireshark (mirror of https://git.lekensteyn.nl/peter/wireshark-notes/)
☆14Updated last year
Alternatives and similar repositories for wireshark-notes:
Users that are interested in wireshark-notes are comparing it to the libraries listed below
- featured transparent tcp/udp/ssl proxy☆55Updated 2 months ago
- Sample showing the use of CoGetInterceptor☆21Updated 3 years ago
- A LLVM-based toolchain for Linux designed to build a portable osquery☆39Updated 3 months ago
- Demonstrate the behavior of the tunnel cache on Windows☆9Updated 5 years ago
- Ccollection of Linux loadable kernel modules aimed to logs any user action☆25Updated 5 years ago
- Library and tools to access the Windows Hibernation File (hiberfil.sys) format☆13Updated 6 months ago
- Script for pcap modification, reconstruction and anonymization☆18Updated 2 months ago
- Plugins and signatures☆14Updated 5 years ago
- Decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, can also remove IEEE 802.1Q (virtual lan) header. Works w…☆32Updated 6 years ago
- Passive SSL client fingerprinting using handshake analysis.☆112Updated 7 years ago
- For an Internet Service Provider, AS numbers are a logical representation of the other ISP peering or communicating with his autonomous s…☆21Updated 8 years ago
- Iptables module for changing TCP window header field☆35Updated 5 years ago
- ☆14Updated 2 weeks ago
- Linux syscall() injection☆36Updated 4 years ago
- Transparent filtering TLS proxy.☆61Updated 7 years ago
- A C++ library that parses debug information encoded in BTF format☆25Updated last year
- WireGuard client for PacketFence ZTNA☆10Updated 3 years ago
- Engine for capturing, parsing and replaying DNS☆57Updated last month
- Mirror network traffic from one interface to another on Windows☆25Updated 4 years ago
- unix socket interface for C++ raw IP/IP6/UDP/TCP, Layer2 etc. framework☆40Updated last year
- A simple tool to create a physical memory dump from userland☆16Updated 4 years ago
- An example malicious payload controller and obfuscator assisted by TPM-protected keys☆39Updated 10 years ago
- Library and tools to access the Extended File System☆17Updated last month
- A Volatility plugin to extract credentials from the memory of a OpenVPN client.☆28Updated 10 years ago
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.☆32Updated 3 months ago
- Convert libvirt-QEMU-save (LQS) files to raw memory files☆37Updated last year
- Talpa Kernel file access interception modules☆17Updated 2 years ago
- Extract, defang, resolve names and IPs from text☆23Updated last year
- Hyper-V sockets☆26Updated 7 years ago