zk7 / hershelplusLinks
An improved algorithm for large scale OS fingerprinting
☆18Updated 7 years ago
Alternatives and similar repositories for hershelplus
Users that are interested in hershelplus are comparing it to the libraries listed below
Sorting:
- Zeek scripts that provide an alternative log file logging TLS/SSL traffic☆10Updated 4 years ago
- High fidelity JA3 & JA3S combinations for known botnets and alike☆11Updated 6 years ago
- ZMapv6: Internet Scanner with IPv6 capabilities☆111Updated 4 months ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 4 months ago
- pyJARM is a library for doing JARM fingerprinting using python☆50Updated 3 months ago
- A wireshark/tshark plugin for the JA3 TLS Client Fingerprinting Algorithm☆60Updated last year
- Advanced threat detection solution for Linux.☆35Updated 4 years ago
- goscanner is a tool for large-scale TLS and SSH scans☆31Updated last year
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆17Updated 2 years ago
- DGA Detective - Hunt domains generated by Domain Generation Algorithms to identify malware traffic☆42Updated 10 months ago
- GQUIC Protocol Analyzer for Zeek (Bro) Network Security Monitor☆78Updated last year
- YAIDS - Yara-Based IDS - Yara as an Intrusion Detection System / Yet Another Intrusion Detection System - An Intrusion Detection System (…☆24Updated 2 years ago
- ssdeep cluster analysis for malware files☆31Updated 5 years ago
- ☆24Updated 4 years ago
- Code for BH21 talk: "Generating YARA Rules by Classifying Malicious Byte Sequences"☆17Updated 4 months ago
- JA4TScan is an active TCP server fingerprinting tool.☆79Updated 9 months ago
- Provides a multi-platform Graphical User Interface for hashlookup☆12Updated 11 months ago
- ☆43Updated 2 years ago
- This project fully automates the process of analyzing and exploiting IoT malware to find live CnC servers.☆42Updated 11 months ago
- This is an open source Snort rules repository☆30Updated 3 years ago
- Linux based vulnerabilities (CVE) exploit detection through runtime security using Falco/Osquery/Yara/Sigma☆21Updated last year
- Presentations from the CX Security Labs team☆33Updated 8 months ago
- Script to chain search parameters for MalwareBazaar☆12Updated 5 months ago
- findCDN is a tool created to help accurately identify what CDN a domain is using.☆118Updated 2 weeks ago
- Passive Security Tools Fingerprinting Framework☆74Updated 4 years ago
- Pure python parser for Snort/Suricata rules.☆33Updated last year
- JA3 TLS Fingerprint database☆79Updated 5 years ago
- Around the finger, tenderness, wrapped around the world, 24 days ago, ⋅ 3 reading Collect and organize various webshells to do webshell d…☆24Updated 6 years ago
- This tool was open sourced as part of JARM Randomizer: Evading JARM Fingerprinting for HiTB Amsterdam 2021.☆49Updated last year
- Growing collection of Spicy-based protocol and file analyzers for Zeek☆31Updated 9 months ago