Hfinger – Fingerprinting Malware HTTP Requests

Tool for fingerprinting HTTP requests of malware. Based on Tshark and written in Python3. Working prototype stage. Its main objective is to provide unique representations (fingerprints) of malware requests, which help in their identification.  Unique means here that each fingerprint should be seen only in one particular malware family, yet one family can have multiple fingerprints. …