parsiya / extract-sni
Extracts SNIs from a pcap and generates output usable in `etc/hosts` file and Burp config for proxying non-proxy-aware thick clients using HTTPs.
☆11Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for extract-sni
- automatic enumeration and maintenance of Suricata monitoring interfaces☆11Updated 4 years ago
- Prototype system to monitor BGP routes and alert when anomalies are identified☆14Updated 5 years ago
- Python framework for manipulating bulk WHOIS data from RIRs☆19Updated 2 years ago
- A curated list of awesome malware analysis tools and resources☆14Updated 6 years ago
- mud-visualizer is a tool to visualize MUD files☆9Updated 2 years ago
- Using nDPI/openDPI to detect flow protocols from a PCAP file or live NIC. This program was modified from example in nDPI and I added a pe…☆23Updated 8 years ago
- proxyd proxies data between TCP, TLS, and unix sockets☆17Updated 7 years ago
- A Passive DNS backend and collector☆31Updated 2 years ago
- WireGuard client for PacketFence ZTNA☆9Updated 3 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- Setting up a training environment for MISP☆11Updated last year
- Extract, defang, resolve names and IPs from text☆23Updated 10 months ago
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.☆31Updated last month
- An Interactive Pcap Editor (based on Scapy)☆23Updated 4 years ago
- Yara rules for malicious javascript files from public repositories or written by me.☆12Updated 3 years ago
- A tool for extracting payloads from packet captures☆11Updated 8 years ago
- #️⃣ 🕸️ 👤 HTTP Headers Hashing☆14Updated last year
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- CERTITUDE - A python package to classify malicious URLs☆20Updated 2 years ago
- This is the ToRat server, a part of the ToRat Project.☆23Updated 5 years ago
- QUICk - a go library based on gopacket for analyzing QUIC CHLO messages☆22Updated 4 years ago
- Geolocate your files!☆16Updated 2 years ago
- ProcessBouncer is a simple but effective tool for blocking malware with a process-based approach. With a little fine-tuning this allows t…☆24Updated 3 years ago
- DFF (Digital Forensics Framework)☆10Updated 3 years ago
- DNS logging, detection, ...☆15Updated 2 years ago
- Mass deploy and update Suricata IDPS using Ansible IT automation platform☆9Updated 9 years ago
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 4 years ago
- Download a Bunch of Malware for Demos and Testing☆13Updated 6 years ago
- Automatic generator of YARA modules based in protocol buffers☆14Updated 2 months ago