salesforce / ja3

JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.
BSD 3-Clause "New" or "Revised" License
2.61k stars 289 forks source link

modify ja3s for dpkt 1.9.8 compatible #94

Closed tanjiti closed 10 months ago

tanjiti commented 1 year ago

modify python ja3s for dpkt version compatible

in dpkt >= 1.8.5 server_handshake.cipher_suite is deprecation and return to the new class ssl_ciphersuites

the ssl_ciphersuites's repr function is return 'CipherSuite(0x%04x, %s)' % (self.code, self.name) , not the code string expected

salesforce-cla[bot] commented 1 year ago

Thanks for the contribution! Before we can merge this, we need @tanjiti to sign the Salesforce.com Contributor License Agreement.