Tuesday, March 1, 2022

BruteShark

BruteShark is a network forensic analysis tool that performs deep processing and inspection of network traffic (mainly PCAP files, but it also capable of directly live capturing from a network interface).

https://www.kitploit.com/2022/03/bruteshark-network-analysis-tool.html

https://github.com/odedshimon/BruteShark/

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.