parsiya / extract-sni
Extracts SNIs from a pcap and generates output usable in `etc/hosts` file and Burp config for proxying non-proxy-aware thick clients using HTTPs.
☆11Updated 4 years ago
Alternatives and similar repositories for extract-sni:
Users that are interested in extract-sni are comparing it to the libraries listed below
- automatic enumeration and maintenance of Suricata monitoring interfaces☆11Updated 5 years ago
- A Passive DNS backend and collector☆31Updated 2 years ago
- Using nDPI/openDPI to detect flow protocols from a PCAP file or live NIC. This program was modified from example in nDPI and I added a pe…☆23Updated 8 years ago
- WireGuard client for PacketFence ZTNA☆10Updated 3 years ago
- QUICk - a go library based on gopacket for analyzing QUIC CHLO messages☆22Updated 4 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- A curated list of awesome malware analysis tools and resources☆14Updated 7 years ago
- Exploit for win10 SMB3.1☆17Updated 4 years ago
- Automated Static Analysis Framework☆9Updated 3 years ago
- A python library to extract TCP sessions from PCAPs.☆22Updated 4 years ago
- smtp-user-enum.pl ported into a recon-ng module.☆9Updated 10 years ago
- Automatic generator of YARA modules based in protocol buffers☆16Updated 2 months ago
- ProcessBouncer is a simple but effective tool for blocking malware with a process-based approach. With a little fine-tuning this allows t…☆24Updated 3 years ago
- Prototype system to monitor BGP routes and alert when anomalies are identified☆14Updated 6 years ago
- This repo exists as a quick and dirty arsenal of methods and scripts to subvert .NET SSL/TLS certificate validation in PowerShell and pre…☆11Updated 8 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- A tool for extracting payloads from packet captures☆11Updated 8 years ago
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 5 years ago
- Python emulator for Excel XLM macros.☆18Updated 4 years ago
- A collection of malware samples caught by DIONAEA Honeypot☆11Updated 5 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- Collection Of Scripts And Utilities For Windows Event Hunting☆18Updated 5 years ago
- Simple SSH vulnerability scanner based on SSH Harvester☆13Updated 7 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- Passive-Recursive DNS daemon☆26Updated 6 months ago
- Dump Windows registry hives as text.☆16Updated 6 years ago
- Generate MAEC XML from Ero Carrera's pefile output☆15Updated 8 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- A collection of tools adversaries commonly use in an attack.☆14Updated 4 months ago