hatching / httpreplay
Replay HTTP and HTTPS requests from a PCAP based on TLS Master Secrets.
☆95Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for httpreplay
- zer0m0n driver for cuckoo sandbox☆87Updated 8 years ago
- BASS - BASS Automated Signature Synthesizer☆173Updated 6 years ago
- An OS X analyzer for Cuckoo Sandbox project☆57Updated 9 years ago
- ☆43Updated 6 years ago
- Yara is awesome, but sometimes you need to manipulate the data streams you're scanning in different ways.☆97Updated 10 years ago
- Simple shellcode decoder using unicorn-engine☆98Updated 9 years ago
- Process HTTP Pcaps With YARA☆101Updated 11 years ago
- Detects code differentials between executables in disk and the corresponding processes/modules in memory☆113Updated 4 years ago
- Cuckoo Agent.☆23Updated 5 years ago
- Scripts for dealing with various ek's☆69Updated 7 years ago
- ☆49Updated 9 years ago
- Python bindings for ssdeep☆91Updated 2 years ago
- tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net☆32Updated 8 months ago
- Membrane: A Posteriori Detection of Malicious Code Loading by Memory Paging Analysis☆42Updated 8 years ago
- Frida.re based RunPE (and MapViewOfSection) extraction tool☆111Updated 7 years ago
- Alienvault Labs Projects Random Stuff☆78Updated 11 years ago
- Mal Tindex is an Open Source tool for indexing binaries and help attributing malware campaigns☆66Updated 7 years ago
- ActionScript3 dynamic instrumentation tool☆36Updated 7 years ago
- Bit9 + Carbon Black Threat Intelligence☆81Updated 8 years ago
- A python script used to parse the SAM registry hive.☆72Updated 6 years ago
- IDATACO IDA Pro Plugin☆47Updated 8 years ago
- A warehouse for your malware☆133Updated 11 years ago
- A Yara rule generator for finding related samples and hunting☆157Updated 2 years ago
- A set of scripts for a radare-based malware code analysis workflow☆67Updated 5 years ago
- Malware Control Monitor☆88Updated 9 years ago
- Distributing the REconstruction of High-Level IR for Large Scale Malware Analysis☆66Updated 9 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- An environment for comprehensive, automated analysis of web-based exploits, based on Cuckoo sandbox.☆125Updated 9 years ago