June 24, 2024, 12:30 p.m. | noreply@blogger.com (Unknown)

KitPloit - PenTest Tools! www.kitploit.com


Tool for Fingerprinting HTTP requests of malware. Based on Tshark and written in Python3. Working prototype stage :-)

Its main objective is to provide unique representations (fingerprints) of malware requests, which help in their identification. Unique means here that each fingerprint should be seen only in one particular malware family, yet one family can have multiple fingerprints. Hfinger represents the request in a shorter form than printing the whole request, but still human interpretable.

Hfinger can be used in manual …

can family fingerprint fingerprinting fingerprints hfinger http http requests identification main malware network analysis pcap prototype python python3 reporting requests sandbox stage tool tshark working written

Ingénieur Développement Logiciel IoT H/F

@ Socomec Group | Benfeld, Grand Est, France

Architecte Cloud – Lyon

@ Sopra Steria | Limonest, France

Senior Risk Operations Analyst

@ Visa | Austin, TX, United States

Military Orders Writer

@ Advanced Technology Leaders, Inc. | Ft Eisenhower, GA, US

Senior Golang Software Developer (f/m/d)

@ E.ON | Essen, DE

Senior Revenue Operations Analyst (Redwood City)

@ Anomali | Redwood City, CA