adulau / HHHash
HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.
☆76Updated last year
Alternatives and similar repositories for HHHash:
Users that are interested in HHHash are comparing it to the libraries listed below
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆51Updated 4 months ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- C2 Active Scanner☆55Updated 10 months ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 3 years ago
- Similarius is a Python library to compare web page and evaluate the level of similarity.☆18Updated this week
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆59Updated 2 years ago
- ☆17Updated 8 months ago
- A zero dependency and customizable Python library for scanning Windows and Linux process memory.☆66Updated last year
- Providing Azure pipelines to create an infrastructure and run Atomic tests.☆51Updated last year
- Living off the False Positive!☆35Updated 2 months ago
- Simple PowerShell script to enable process scanning with Yara.☆93Updated 2 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆69Updated 3 years ago
- All kinds of tiny shells☆58Updated 2 years ago
- ShellSweeping the evil.☆52Updated 10 months ago
- ATLAS - Malware Analysis Description☆20Updated last year
- Do bulk whois lookups and get alerted on domains of interest.☆34Updated 8 months ago
- Yara Rules for Modern Malware☆76Updated last year
- Lightweight Python-Based Malware Analysis Pipeline☆34Updated last week
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated this week
- information about ransomware groups (Ransomware Analysis Notes)☆36Updated last year
- Lazarus analysis tools and research report☆56Updated last year
- JA4TScan is an active TCP server fingerprinting tool.☆72Updated 7 months ago
- Can you pay the ransom in your country?☆14Updated last year
- ☆41Updated last year
- urlyzer is a URL parsing analysis tool.☆22Updated 8 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Rules Shared by the Community from 100 Days of YARA 2023☆76Updated 2 years ago
- Repository that contains a set of purposefully erroneous Yara rules.☆51Updated last year