parsiya / extract-sni
Extracts SNIs from a pcap and generates output usable in `etc/hosts` file and Burp config for proxying non-proxy-aware thick clients using HTTPs.
☆11Updated 4 years ago
Alternatives and similar repositories for extract-sni:
Users that are interested in extract-sni are comparing it to the libraries listed below
- Generate representative samples from Pwned Passwords (HIBP)☆13Updated 3 years ago
- WireGuard client for PacketFence ZTNA☆10Updated 4 years ago
- Prototype system to monitor BGP routes and alert when anomalies are identified☆15Updated 6 years ago
- Provides access to libhashcat☆30Updated last year
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- Exploit for win10 SMB3.1☆17Updated 5 years ago
- A Passive DNS backend and collector☆31Updated 2 years ago
- Networking exploration in golang to build a security enhanced version of netcat☆10Updated 7 years ago
- Historical Tracking of MAC Address Assignments☆30Updated this week
- Python framework for manipulating bulk WHOIS data from RIRs☆21Updated 3 years ago
- Application and service identification rules for Suricata☆18Updated 2 years ago
- Automatic generator of YARA modules based in protocol buffers☆16Updated 2 months ago
- #️⃣ 🕸️ 👤 HTTP Headers Hashing☆13Updated last year
- Miscellaneous exploit scripts☆17Updated 2 years ago
- A curated list of awesome malware analysis tools and resources☆14Updated 7 years ago
- Antivirus for Linux operating system☆9Updated 8 years ago
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 5 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 8 years ago
- Monitor malware scanning services for your payloads☆10Updated 3 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- Supermicro IPMI/BMC Cleartext Password Scanner☆39Updated 9 years ago
- Automated Payload Test Controller☆9Updated 7 years ago
- SWF Vulnerability & Information Scanner☆20Updated 6 years ago
- Tool useful to discover services behind unknown ports☆13Updated 3 years ago
- Automated Static Analysis Framework☆9Updated 3 years ago
- Extract, defang, resolve names and IPs from text☆23Updated last year
- QUICk - a go library based on gopacket for analyzing QUIC CHLO messages☆22Updated 4 years ago
- Data EXfiltration TestER☆21Updated 5 years ago
- We publish indicators of compromise related to our stories here. See https://blog.team-cymru.com/ for more information.☆9Updated 3 years ago
- CERTITUDE - A python package to classify malicious URLs☆20Updated 2 years ago