imaginary C2: python tool for analysis of malware

Imaginary C2 Imaginary C2 is a python tool which aims to help in the behavioural (network) analysis of malware. Imaginary C2 hosts an HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally,...